US20190205870A1 - Stored value smart contracts on a blockchain - Google Patents

Stored value smart contracts on a blockchain Download PDF

Info

Publication number
US20190205870A1
US20190205870A1 US16/181,814 US201816181814A US2019205870A1 US 20190205870 A1 US20190205870 A1 US 20190205870A1 US 201816181814 A US201816181814 A US 201816181814A US 2019205870 A1 US2019205870 A1 US 2019205870A1
Authority
US
United States
Prior art keywords
stored value
conditions
entity
satisfied
blockchain
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
US16/181,814
Other versions
US10839386B2 (en
Inventor
David John KAMALSKY
Ethan Benjamin RUBINSON
Sergio Pinzon Gonzales, JR.
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
eBay Inc
Original Assignee
eBay Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by eBay Inc filed Critical eBay Inc
Priority to US16/181,814 priority Critical patent/US10839386B2/en
Assigned to EBAY INC. reassignment EBAY INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: GONZALES, SERGIO PINZON, JR., KAMALSKY, DAVID JOHN, RUBINSON, ETHAN BENJAMIN
Publication of US20190205870A1 publication Critical patent/US20190205870A1/en
Priority to US17/067,084 priority patent/US20210035096A1/en
Application granted granted Critical
Publication of US10839386B2 publication Critical patent/US10839386B2/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/389Keeping log of transactions for guaranteeing non-repudiation of a transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/085Payment architectures involving remote charge determination or related payment systems
    • G06Q20/0855Payment architectures involving remote charge determination or related payment systems involving a third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/42Confirmation, e.g. check or permission by the legal debtor of payment
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/08Insurance
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/60Network streaming of media packets
    • H04L65/61Network streaming of media packets for supporting one-way streaming services, e.g. Internet radio
    • H04L65/612Network streaming of media packets for supporting one-way streaming services, e.g. Internet radio for unicast
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/53Network services using third party service providers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
    • H04L67/63Routing a service request depending on the request content or context
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0637Modes of operation, e.g. cipher block chaining [CBC], electronic codebook [ECB] or Galois/counter mode [GCM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/18File system types
    • G06F16/1805Append-only file systems, e.g. using logs or journals to store data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • G06F21/645Protecting data integrity, e.g. using checksums, certificates or signatures using a third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/52Network services specially adapted for the location of the user terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Definitions

  • the disclosed technology is directed toward managing stored value on a secure blockchain, e.g. the ETHERIUM blockchain, that provides a traceable, recallable, and non-volatile system for managing stored value and stored value smart contract code on a secure blockchain.
  • Smart contracts are programs with code that can be executed on a blockchain platform and allow logic to be introduced on top of a transaction.
  • a stored value block owned by a first party is generated on the blockchain and the first party is set as a holder of the stored value block.
  • the stored value block includes code that, when invoked, operates to make payment from the first party to a second party in accordance with conditions specified in the stored value smart contract.
  • the stored value, stored value smart contract code, and transaction history can be securely and transparently stored on a blockchain.
  • a method, system or computer readable medium for managing stored value on a blockchain involves creating a stored value contract block on a blockchain that includes an identifier for a first entity, such as a buyer entity, and includes code for transferring at least a portion of a stored value to a designated party.
  • a first entity such as a buyer entity
  • code for transferring at least a portion of a stored value to a designated party is stored to the blockchain, where the funds data indicates the stored value that is committed to the stored value contract block by the first entity.
  • the code for transferring at least a portion of the stored value to a designated party is invoked with an identifier of a second entity, such as a seller entity, to transfer a portion of the stored value to the second entity.
  • the code for transferring at least a portion of the stored value to a designated party involves creating a stored value payment block on the blockchain for the portion of the stored value that identifies the second entity to receive the portion of the stored value and requires a signature of the first entity to release the portion of the stored value, linking the stored value payment block to the stored value block on the blockchain, and signing the stored value payment block to release the portion of the stored value.
  • the code for transferring at least a portion of the stored value to a designated party in the stored value contract block includes prompting an intermediary entity to verify the transfer, creating a stored value payment block on the blockchain for the portion of the stored value that identifies the designated party to receive the portion of the stored value and requires a signature of the intermediary entity to release the portion of the stored value, and linking the stored value payment block to the stored value block on the blockchain.
  • the stored value contract block includes one or more terms or conditions for transfer of portion of the stored value and, responsive to the prompting to verify the transfer, the intermediary entity verifies the one or more terms or conditions are satisfied and, if the one or more terms or conditions are satisfied, signs the stored value payment block to release the portion of the stored value.
  • the stored value contract block includes one or more terms or condition for transfer of a portion of the stored value and the code for transferring at least a portion of the stored value to a designated party in the stored value contract block involves creating a stored value payment block on the blockchain for the portion of the stored value that identifies the designated party to receive the portion of the stored value and requires a signature of the intermediary entity to release the portion of the stored value, and linking the stored value payment block to the stored value block on the blockchain, The intermediary entity monitors the one or more terms or conditions to detect that the one or more terms or conditions are satisfied and, if the terms or conditions are satisfied, the intermediary entity signs the payment block to release the portion of the stored value.
  • FIG. 1 is an architectural diagram showing an illustrative example of a system for managing stored value on a blockchain
  • FIG. 2A is a data architecture diagram showing an illustrative example of a stored value blockchain securing stored value in stored value blocks on the blockchain;
  • FIG. 2B is a data architecture diagram showing another illustrative example of a stored value blockchain where each block on the blockchain stores and controls transfers from the stored value;
  • FIG. 3A is a data architecture diagram showing an illustrative example of buyer environment creating a stored value block for storing value and controlling transfers from the stored value according to defined terms;
  • FIG. 3B is a data architecture diagram showing an illustrative example of a stored value block on a stored value blockchain that includes code for methods for controlling transfer of stored value maintained on the stored value blockchain;
  • FIG. 4A is a control flow diagram showing an illustrative example of a process for a buyer entity to create a stored value block on a stored value blockchain for storing value;
  • FIG. 4B is a control flow diagram showing an illustrative example of a process for transferring a portion of the stored value to a seller entity using a stored value block on a stored value blockchain;
  • FIG. 4C is a control flow diagram illustrating an example of a process for transferring a portion of the stored value to a seller entity using a stored value block on a stored value blockchain involving an intermediary entity;
  • FIG. 4D is a control flow diagram illustrating another example of a process for transferring a portion of the stored value to a seller entity using a stored value block on a stored value blockchain under control of an intermediary entity;
  • FIG. 4E is a control flow diagram illustrating still another example of a process for transferring a portion of the stored value to a seller entity using a stored value block on a stored value blockchain involving an intermediary entity;
  • FIG. 4F is a control flow diagram illustrating an example of a validation process for blocks added to the stored value blockchain distributed to untrusted nodes
  • FIG. 5 is a data architecture diagram showing an illustrative example of a user using an application programming interface to manage stored value on a stored value blockchain;
  • FIG. 6A is a data architecture diagram illustrating a simplified example of a blockchain ledger based on the stored value blocks of the stored value blockchain of FIG. 1 ;
  • FIG. 6B is a data architecture diagram showing an illustrative example of smart contract code, transactions and messages that are bundled into a block so that their integrity is cryptographically secure and so that they may be appended to a blockchain ledger;
  • FIG. 7 is a computer architecture diagram illustrating an illustrative computer hardware and software architecture for a computing system capable of implementing aspects of the techniques and technologies presented herein;
  • FIG. 8 is a diagram illustrating a distributed computing environment capable of implementing aspects of the techniques and technologies presented herein;
  • FIG. 9 is a computer architecture diagram illustrating a computing device architecture for a computing device capable of implementing aspects of the techniques and technologies presented herein.
  • Specific techniques described herein with regard to stored value smart contracts include: 1) techniques for a blockchain smart contract having stored value for various uses including product/service purchase, insurance, deposits, guaranty contracts, surety, bail bonds and other bonding, 2) techniques for the use of incentives, rewards, and/or favorable transaction terms to incent the use of stored value smart contracts, 3) techniques for mitigating one or more risks associated with installment payment plans (deposits, guaranty, bonds, etc.) using stored value smart contracts, and 4) techniques for use of a third party to validate payment from a stored value smart contract.
  • the creditee (e.g., buyer) of a transaction (e.g., installment plan, bond issuer, deposit issuer, etc.) creates a blockchain stored value smart contract representing a required payment that is required according to a selected payment plan having various conditions for the amount and timing of payment between the creditee and creditor (e.g., seller). Payments are operatively made and tracked from the creditee to the creditor in the stored value smart contract on the blockchain according to the set conditions of the payment plan established between the creditee and creditor as defined in the smart contract. In some examples, the creditee and creditor can utilize a third party to verify the continuing timing and amount of any required payments.
  • the disclosed technology supports safe and traceable payments between a creditee and creditor according to a defined payment plan using stored value smart contracts on a blockchain, e.g. the ETHERIUM blockchain.
  • the disclosed technology utilizes a blockchain smart contract that can include therein selected restrictions for the transfer of stored value stored on a stored value blockchain.
  • transfer restrictions such as conditions defining a transferee, an amount, timing, entities with control over transfers, and entities that can initiate transfers, entities can efficiently and effectively control stored value on a blockchain leading to the benefit of buyers, sellers, or intermediaries.
  • the following Detailed Description describes technologies for a buyer entity to commit funds to establish stored value on a stored value blockchain along with code and conditions governing transfers from the stored value.
  • the disclosed technology utilizing blockchain technology can provide a high level of security and traceability for the stored value, the code controlling transfers, and conditions for transfers.
  • the disclosed technology utilizing blockchain technology can provide a high level of flexibility in defining code and conditions for the transfer.
  • the code and conditions can be configured to provide and support a wide variety of contracts, such as an installment payment contract, a subscription contract, an insurance contract, an indemnity contract, a guarantee contract, a deposit contract, a bail bond contract, an incentive contract, and a pre-paid goods or services contract.
  • contracts such as an installment payment contract, a subscription contract, an insurance contract, an indemnity contract, a guarantee contract, a deposit contract, a bail bond contract, an incentive contract, and a pre-paid goods or services contract.
  • the ability to manage stored value in smart contracts in accordance with the disclosed technology may lead more favorable conditions for contracts than may be offered utilizing conventional contracts.
  • a stored value blockchain can be established by a buyer entity or by an intermediary entity in concert with a buyer entity.
  • the stored value blockchain can be generated on a private blockchain or the stored value blocks can be generated and linked to an existing blockchain, such as the ETHERIUM blockchain.
  • the buyer entity can generate a stored value block that includes the stored value and methods for controlling transfers from the stored value as well as, in some examples, conditions for the transfers.
  • an intermediary entity can generate a stored value block with methods and conditions for controlling transfers for a buyer entity to which the buyer entity commits funds to establish stored value on the stored value blockchain.
  • One technical advantage of the disclosed technology is that all or parts of the entity identifying data and data tracing transfers as well as the code and conditions for transfers can be encrypted so that they can only be accessed through the methods of the block.
  • the data and code in the stored value blockchain can be encrypted using a public-private key pair, where a public key for an entity, such as a buyer entity or an intermediary entity, is used to encrypt data and a corresponding private key is used to decrypt data.
  • identifying data, transfer history, code, conditions can be selectively exposed for transparency purposes or protected for security purposes using the disclosed technology.
  • Another technical advantage of the disclosed stored value management technology includes securely maintaining the stored value, transaction history, and code on a blockchain that can be widely accessed through the internet. Thus, the stored value information, transaction, and code can be securely distributed. Still another technical advantage of the disclosed stored value technology is the distributed nature of the blockchain, which prevents an unauthorized entity from modifying or corrupting the stored value and code at any single point.
  • implementations of the techniques and technologies described herein may include the use of solid state circuits, digital logic circuits, computer components, and/or software executing on one or more input devices.
  • Signals described herein may include analog and/or digital signals for communicating a changed state of the data file or other information pertaining to the data file.
  • program modules include routines, programs, components, data structures, and other types of structures that perform particular tasks or implement particular abstract data types.
  • program modules include routines, programs, components, data structures, and other types of structures that perform particular tasks or implement particular abstract data types.
  • program modules include routines, programs, components, data structures, and other types of structures that perform particular tasks or implement particular abstract data types.
  • the subject matter described herein may be practiced with other computer system configurations, including multiprocessor systems, mainframe computers, microprocessor-based or programmable consumer electronics, minicomputers, hand-held devices, and the like.
  • a blockchain is used for managing stored value on the blockchain.
  • stored value blocks securely store value as well as data for transfers from the stored value in a manner that provides wide access so that the data can be readily accessed by users with network access to the blockchain.
  • the stored value blocks can also store definitions for one or more or conditions required for transfers that are defined by a buyer entity who commits funds for the stored value or an intermediary entity to provide effective and flexible control over transfers from the stored value.
  • code for controlling transfers from the stored value can be included and secured in the stored value blocks.
  • FIG. 1 is an architectural diagram showing an illustrative example of a stored value management distribution system 100 utilizing a stored value blockchain 140 .
  • a stored value blockchain can be utilized to securely maintain stored value and control transfers from the stored value.
  • blockchain 140 can be a publicly available blockchain that supports scripting, such the ETHEREUM blockchain, which supports a SOLIDIFY scripting language, or BITCOIN, which supports a scripting language called SCRIPT.
  • a buyer environment 110 such as a client device, one or more servers, or remote computing resources, is controlled by a buyer entity that commits a stored value to stored value blockchain 140 .
  • buyer environment 110 initiates stored value blockchain 140 by creating genesis block 142 A.
  • genesis data block 142 A includes an identifier for a buyer, e.g. the user of buyer environment 110 , the value stored in the stored value blockchain 140 , and the conditions for payments from the stored value.
  • the buyer environment 110 creates a stored value data block that is linked to an existing blockchain, such as the ETHERIUM blockchain.
  • the buyer environment 110 can be replaced by another computing node, such as a computer on a peer-to-peer network, or other computing device.
  • another computing node such as a computer on a peer-to-peer network, or other computing device.
  • the user of buyer environment 110 provides the stored value funds secured on stored value blockchain 140 .
  • Payments from the stored value on blockchain 140 can be made to seller or provider entities, such as sellers or providers supported by client/servers 120 A, 120 B or 120 C.
  • the client/servers 120 can communicate with buyer environment 110 , intermediary server 112 , such as an e-commerce platform, as well as a network of servers for blockchain platform 130 that supports and maintains blockchain 140 .
  • intermediary server 112 such as an e-commerce platform
  • a network of servers for blockchain platform 130 that supports and maintains blockchain 140 .
  • the ETHERIUM blockchain platform from the ETHERIUM FOUNDATION of Switzerland provides a decentralized, distributed computing platform and operating system that provides scripting functionality.
  • buyer environment 110 owns the payment blocks 142 B-E in stored value blockchain 140 .
  • Each payment block 142 B-E transfers a portion of the stored value to a seller under the conditions of the blocks 142 .
  • the payment blocks 142 B-E identify a recipient of the transfer and an amount of the transfer and generally require a signature from buyer environment 110 to release funds committed to the blockchain 140 .
  • a signature from intermediary server 112 e.g. an e-commerce platform, is required to release funds committed to the blockchain 140 .
  • signatures from both buyer environment and intermediary server 112 are required to release funds committed to the blockchain 140 .
  • buyer environment controls the blocks 142 on stored value blockchain 140 .
  • a payment transaction block that pays funds to a seller entity can require a signature from the buyer environment 110 so that the buyer entity maintains control over release of funds committed to the stored value blockchain 140 .
  • intermediary server 112 can control the blocks 142 on stored value blockchain 140 .
  • a payment transaction block that pays funds to a seller entity can require a signature from the intermediary server 112 .
  • the intermediary server 112 maintains control over release of funds committed to the transaction data blockchain 140 .
  • a payment transaction block that pays funds to a seller entity can require a signature from the intermediary server 112 and the buyer entity of buyer environment 110 so that the buyer can retain control over release of funds.
  • this approach ensures that the funds for a series of transactions are committed so that the payments are assured to be completed.
  • This approach can result in lower transaction costs due to low risk of default.
  • This approach can also provide for incentives to be offered to a buyer, such as a discount for the stored value amount based on present value of the future payments or reduced payment amounts.
  • incentives to be offered to a buyer such as a discount for the stored value amount based on present value of the future payments or reduced payment amounts.
  • this approach can provide full or partial transparency to payments maintained on the blockchain.
  • FIG. 2A is a data architecture diagram illustrating a simplified example of a stored value blockchain ledger 200 based on the blocks 142 A-E of the stored value blockchain ledger 140 of FIG. 1 .
  • the stored value blockchain ledger 200 example of FIG. 2A is simplified to show block headers, metadata and signatures of blocks 210 A-E in order to demonstrate storage of stored value and payments from the stored value using a blockchain.
  • a blockchain ledger may be a globally shared transactional database. Signatures can, in some examples, involve all or part of the data stored in the data the blocks 142 A-E and can also involve public key addresses corresponding to entities involved in a payment transaction, e.g. a buyer entity, a seller entity, or an intermediary entity.
  • the blockchain ledger 200 may be arranged as a Merkle tree data structure, as a linked list, or as any similar data structure that allows for cryptographic integrity.
  • the blockchain ledger 200 allows for verification that the transaction data has not been corrupted or tampered with because any attempt to tamper will change a Message Authentication Code (or has) of a block, and other blocks pointing to that block will be out of correspondence.
  • each block may point to another block.
  • Each block may include a pointer to the other block, and a hash (or Message Authentication Code function) of the other block.
  • Each block in the blockchain ledger may optionally contain a proof data field.
  • the proof data field may indicate a reward that is due.
  • the proof may be a proof of work, a proof of stake, a proof of research, or any other data field indicating a reward is due.
  • a proof of work may indicate that computational work was performed.
  • a proof of research may indicate that research has been performed.
  • a proof of research may indicate that a certain amount of computational work has been performed—such as exploring whether molecules interact a certain way during a computational search for an efficacious drug compound.
  • the blocks 210 of stored value blockchain 200 in the example of FIG. 2A shows securing a stored value in a genesis stored value block on the blockchain.
  • buyer environment 110 of FIG. 1 creates genesis stored value block identifying the buyer as the owner with stored_value1 along with conditions for payment from the stored_value1 secured on the blockchain.
  • the buyer environment 110 commits stored_value1 and signs the genesis block 210 A and the blockchain system within which blockchain 200 is created verifies the genesis data block based on a proof function.
  • the user of buyer environment 110 is a required entity or the only entity permitted to verify or validate payment blocks 142 on the blockchain.
  • an intermediary entity such as an e-commerce platform, can verify or validate payment blocks.
  • transaction data such as a public key or other identifier for a seller
  • buyer environment 110 creates stored value genesis block 210 A, which is owned by the buyer and stores a value committed to the blockchain by the buyer, e.g. stored_value1, along with data and code defining conditions for payment.
  • buyer environment 110 creates stored value payment block 210 B to transfer a portion of stored_value1 e.g. trans_value2, to a seller, e.g. seller_ID2, and links block 210 B to block 210 A.
  • the buyer environment 110 signs stored value payment block 210 B and commits block 210 B to blockchain 200 for verification by the blockchain platform.
  • subsequent payment transactions result in additional stored value payment blocks 210 C-E being created and linked to stored value blockchain 200 .
  • intermediary server 112 can create the stored value blocks 210 .
  • intermediary server 112 creates stored value payment block 210 B based on term and conditions defined in stored value genesis block 210 A.
  • One possible scenario is a defined payment to a specified entity on a defined schedule, e.g. pay seller_ID2 $100 on the first of each month.
  • Intermediate server 112 monitors the date and transfers $100 from the stored value committed by buyer_ID1 to the stored value blockchain 200 when it detects that the date is the first of the month.
  • FIG. 2B is a data architecture diagram showing another illustrative example of a stored value blockchain 240 , where the stored value blocks 242 track stored value committed to a stored value blockchain 240 .
  • Stored value genesis block 242 A identifies the owner as buyer_ID1, indicates the amount of stored value stored_value1, payment_req is initially set to FALSE, and, in this example, conditions A, B and C are defined for the contract to transfer a portion of the stored value to a transferee.
  • stored value genesis block 242 A is signed by the buyer buyer_ID1.
  • stored value payment block 242 B is created that identifies a transferee of the payment and an amount of the payment.
  • a payment of trans_value2 is to be made to seller_ID2.
  • the amount to be transferred and the transferee can, for example, be defined in the request or instruction or defined in the conditions conds(A, B, C) defined in stored value genesis block 242 A.
  • a signature from the intermediary entity is required to transfer the funds to seller_ID2, which provides for an intermediary to maintain control over the payments.
  • seller_ID2 provides for an intermediary to maintain control over the payments.
  • the intermediate entity monitors the conditions defined in blocks 242 and initiates payment when the conditions are satisfied, only the signature of the intermediary entity is required.
  • Other variations are possible without departing from the teaching of the disclosed technology.
  • a stored value blockchain such as blockchain 140 in FIG. 1 or blockchain 240 in FIG. 2B , enables stored value to be securely stored on a blockchain and transfers from the stored value managed and tracked.
  • FIG. 3A is a data architecture diagram showing two simplified illustrative examples of the use of a stored value blockchain for securely managing stored value.
  • Stored value genesis block 242 A shows an initial state of the block when initially created by buyer environment 110 at 302 .
  • Stored value genesis block 242 A identifies the owner as buyer_ID1, indicates the amount stored as stored_value1, initializes the payment required field payment_req to FALSE, and defines a set of conditions conds(A, B, C) that apply to transfers from the stored value.
  • buyer environment 110 creates stored value payment block 242 B that identifies a transferee for the payment as seller_ID2, the amount of the transfer as trans_value2, and sets the payment_req flag to TRUE. If the conditions of the payment are satisfied, an intermediary signs the block with Intermediary signature2, at 304 , to transfer the trans_value2 amount to seller_ID2 at 310 .
  • predicated on transfers requiring an intermediary entity to verify at least one condition of the conds(A, B, C) is satisfied in order to complete a transfer.
  • Setting the payment_req flag to TRUE causes intermediary client/server 112 to be prompted, at 306 , to verify that one of the conds(A, B, C) has been satisfied.
  • the intermediate entity verifies the condition has been satisfied and stored value payment block 242 C is created that identifies a transferee for the payment as seller_ID3 and the amount of the transfer as trans_value3.
  • the stored value payment block 242 C is signed with Intermediary signature3 to transfer amount trans_value3 to seller_ID3 at 314 .
  • the stored value blocks are configured such that buyer_ID1 can identify a transferee and a transfer amount and set payment_req to TRUE.
  • the intermediary entity is prompted to verify conds(A, B, C) at 306 and, if the terms are satisfied, sign the stored value payment block at 308 to transfer the funds.
  • intermediary client/server 112 can monitor conds(A, B, C) and make a transfer payment when the terms are satisfied.
  • the terms can identify a seller to receive a defined payment amount on a defined payment schedule, e.g. a subscription or payment plan.
  • the stored value blocks are configured such that a seller entity can request a transfer and the intermediary entity is prompted to verify the conds(A, B, C) are satisfied in order to make the transfer.
  • the disclosed technology provides the flexibility in configuring the stored value blocks to implement a wide variety of scenarios as desired for particular applications without departing from the teachings of the disclosed technology.
  • the disclosed technology enables a stored value to be securely managed on the stored value blockchain 240 .
  • the blockchain 240 can be made widely accessible to other entities to confirm the availability of the stored value, view conditions defined for the stored value, and track transfers from the stored value.
  • the blockchain platform supporting the stored value blockchain ensures the integrity of the stored value and its associated ownership, access, as well as the conditions.
  • FIG. 3B is a data architecture diagram showing an illustrative example of stored value block 242 that includes example of a Payment script to initiate payment and a Complete script for initiating third party verification by the intermediary entity. Also shown is a process 320 in a blockchain environment that creates a stored value block 242 . An example of block state 322 defined for the stored value block 242 is also shown.
  • the Distribution script is called by a seller entity to obtain payment of a payment amount. If paymentID.required is set to TRUE and the caller of the script is the seller entity, then the transfer is validated and the transferee is set to the seller. The Complete script is called by a buyer to set payment[id].required to true to obtain third party verification and allow a transfer to occur.
  • FIG. 4A is a control flow diagram showing an illustrative example of a process 400 for creating a stored value block for securely managing stored value on a blockchain in accordance with the disclosed technology.
  • This example involves creating a stored value block, at 402 , that identifies a buyer entity as owner and includes code for transferring a portion of the stored value.
  • the buyer commits funds to the stored value block that constitute the stored value.
  • the stored value block created at 402 is linked to the stored value blockchain and, at 408 , the block is ciphered and signed by the buyer entity to commit the block to the stored value blockchain, such as stored value blockchain 140 in FIG. 1 or stored value blockchain 240 of FIG. 2B .
  • FIG. 4B is a control flow diagram showing an illustrative example of a process 410 for a buyer entity to initiate transfer of funds to an identified seller entity.
  • code in the stored value block is invoked to determine whether a set of conditions defined in the stored value block is satisfied for transfer of a portion of the stored value to a transferee party that is identified as having satisfied the set of conditions.
  • the set of conditions is checked to determine if the defined conditions are met. If the conditions are not met, then control returns to 412 .
  • the code can be invoked periodically to check the conditions or the code can be invoked by the buyer entity or a transferee entity to determine whether the conditions are satisfied.
  • code is invoked to transfer a portion of the stored value secured by the stored value block to a transferee entity identified as satisfying the defined conditions in steps 412 and 413 .
  • the transfer involves creating, at 416 , a stored value payment block with the identified transferee entity as the transferee for a portion of the stored value.
  • the stored value payment block is linked to the stored value blockchain.
  • the buyer entity can define an amount of the portion of stored value to be transferred and identifies the designated party to receive the payment.
  • an intermediate entity or a blockchain platform supporting the stored value blockchain for the stored value can invoke the code to determine whether the defined conditions are satisfied, the identity of the transferee entity that has satisfied the defined conditions, and, in some examples, the amount of the portion of the stored value to transfer to the transferee entity.
  • FIG. 4C is a control flow diagram showing another illustrative example of a process 420 for a buyer entity to initiate transfer of funds to an identified seller entity that includes verification by an intermediary entity.
  • the buyer entity invokes code in the stored value block for transfer of a portion of the stored value to a designated party, where the buyer entity defines an amount of the portion of stored value to be transferred and identifies the designated party to receive the payment.
  • an intermediary entity is prompted to verify whether conditions defined in the stored value block are satisfied. If the intermediary is unable to verify that the defined conditions are satisfied, then control returns, at 424 , back to 423 to again prompt the intermediary.
  • the stored value payment block is linked to the stored value blockchain.
  • the intermediate entity ciphers and signs the stored value payment block to transfer the defined portion to the transferee entity.
  • FIG. 4D is a control flow diagram showing another illustrative example of a process 430 for transfer of funds from the stored value to a seller entity.
  • a stored value block is created with conditions defined for transfer including an identity of the transferee entity and the amount to be transferred. For example, a particular transferee entity is to be paid a predefined amount on a defined schedule.
  • the stored value block is linked to the stored value blockchain.
  • an intermediary entity monitors one or more of the conditions for transfer to determine whether they have been satisfied, e.g. the intermediary entity detects that a payment date has arrived. If the defined conditions are satisfied, then control branches at 440 to 442 , where a stored value payment block is created with the defined transferee entity and defined amount. Alternatively, the amount can be determined by the conditions.
  • the stored value payment block is linked to the stored value blockchain.
  • the intermediate entity ciphers and signs the stored value payment block to transfer the defined portion to the transferee.
  • transfer of the stored value on the blockchain is determined by the conditions defined in the stored value block and transfer takes place under the control of the intermediary entity.
  • FIG. 4E is a control flow diagram illustrating an example of process for transfers from the stored value on the blockchain based on the example of FIG. 3B .
  • the buyer entity invokes the Payment method to make the required payment with the transferee identified as the seller.
  • the data blocks of the stored value blockchain may include more extensive code execution.
  • a stored value management system that involves an intermediary entity or complex conditions may require more extensive code execution capability in the blockchain than a stored value management system that involves only the buyer entity or simple conditions.
  • FIG. 5 is a data architecture diagram showing an illustrative example of an interface for accessing a stored value blockchain, such as blockchain 140 in FIG. 1 , blockchain 200 in FIG. 2A , blockchain 240 in FIG. 2B , or blockchain 240 in FIG. 3A .
  • stored value blockchain Application Program Interface (API) 510 provides an interface to the blockchain platform 520 that supports the stored value blockchain.
  • the blockchain platform 520 supports a smart contract 522 , such as stored value block 242 in FIG. 3B , which includes scripts 524 with code that, when executed by the blockchain platform 520 , perform operations with respect to the stored value blockchain.
  • a buyer entity e.g. a user of client/server 502 , sends Complete request 504 through the stored value blockchain API 510 to smart contract 522 to invoke, at 526 , the Complete script 524 B.
  • the Complete script performs as described above to complete transfer of funds to a seller.
  • FIG. 6A is a data architecture diagram illustrating a simplified example of a blockchain ledger 600 based on the blocks 142 A-E of the stored value blockchain 140 of FIG. 1 .
  • the blockchain ledger 600 example of FIG. 6A is simplified to show block headers, metadata and signatures of blocks 210 A-E in order to demonstrate a stored value ledger using a blockchain.
  • a blockchain ledger may be a globally shared transactional database.
  • FIG. 6A is an illustrative example of a blockchain ledger 600 with a data tree holding transaction data that is verified using cryptographic techniques.
  • each block 610 includes a block header 612 with information regarding previous and subsequent blocks and stores a transaction root node 614 to a data tree 620 holding transactional data.
  • Transaction data may store smart contracts, data related to transactions, or any other data. The elements of smart contracts may also be stored within transaction nodes of the blocks.
  • a Merkle tree 620 is used to cryptographically secure the transaction data.
  • Transaction Tx1 node 634 A of data tree 620 A of block 610 A can be hashed to Hash1 node 632 A
  • Transaction Tx2 node 638 A may be hashed to Hash2 node 636 A
  • Hash1 node 632 A and Hash2 node 636 A may be hashed to Hash12 node 630 A.
  • a similar subtree may be formed to generate Hash34 node 640 A.
  • Hash12 node 630 A and Hash34 node 640 A may be hashed to Transaction Root 614 A hash sorted in the data block 610 A.
  • FIG. 6B is a data architecture diagram showing an illustrative example of smart contract code, transactions and messages that are bundled into a block so that their integrity is cryptographically secure and so that they may be appended to a blockchain ledger.
  • smart contracts 642 are code that executes on a computer. More specifically, the code of a smart contract may be stored in a blockchain ledger and executed by nodes of a distributed blockchain platform at a given time. The result of the smart code execution may be stored in a blockchain ledger. Optionally, a currency may be expended as smart contract code is executed.
  • smart contracts 642 are executed in a virtual machine environment, although this is optional.
  • the aspects of smart contracts 642 are stored in transaction data nodes in data tree 620 in the blocks 610 of the blockchain ledger of FIG. 6A .
  • Smart Contract 642 A is stored in data block Tx1 node 634 A of data tree 620 A in block 610 A
  • Smart Contract 642 B is stored in Tx2 node 638 A
  • Contract Account 654 associated with Smart Contract 642 B is stored in Tx3 node 644 A
  • External Account is stored in Tx4 node 648 A.
  • the blockchain ledger must be kept up to date. For example, if a smart contract is created, the code associated with a smart contract must be stored in a secure way. Similarly, when smart contract code executes and generates transaction data, the transaction data must be stored in a secure way.
  • untrusted miner nodes (“miners”) 680 may be rewarded for solving a cryptographic puzzle and thereby be allowed to append a block to the blockchain.
  • a set of trusted nodes 690 may be used to append the next block to the blockchain ledger. Nodes may execute smart contract code, and then one winning node may append the next block to a blockchain ledger.
  • the policy of the contract may determine the way that the blockchain ledger is maintained.
  • the policy may require that the validation or authorization process for blocks on the ledger is determined by a centralized control of a cluster of trusted nodes.
  • the centralized control may be a trusted node, such as buyer environment 110 , authorized to attest and sign the transaction blocks to validate them and validation by miners may not be needed.
  • the policy may provide for validation process decided by a decentralized cluster of untrusted nodes.
  • mining of blocks in the chain may be employed to validate the blockchain ledger.
  • Blockchains may use various time-stamping schemes, such as proof-of-work, to serialize changes.
  • Alternate consensus methods include proof-of-stake, proof-of-burn, proof-of-research may also be utilized to serialize changes.
  • a blockchain ledger may be validated by miners to secure the blockchain.
  • miners may collectively agree on a validation solution to be utilized.
  • the solution may be a Merkle tree and mining for the validation solution may not be required.
  • a transaction block is created, e.g. a stored value block 142 for stored value blockchain 140 , the block is an unconfirmed and unidentified entity. To be part of the acknowledged “currency”, it may be added to the blockchain, and therefore relates to the concept of a trusted cluster.
  • Every node competes to acknowledge the next “transaction” (e.g. a new stored value block).
  • the nodes compete to mine and get the lowest hash value: min ⁇ previous_hash, contents_hash, random_nonce_to_be_guessed ⁇ ->result.
  • Transaction order is protected by the computational race (faith that no one entity can beat the collective resources of the blockchain network).
  • Mutual authentication parameters are broadcast and acknowledged to prevent double entries in the blockchain.
  • the blockchain may reduce the risks that come with data being held centrally.
  • Decentralized consensus makes blockchains suitable for the recording of secure transactions or events.
  • the meta-data which may contain information related to the data file, may also be ciphered for restricted access so that the meta-data does not disclose information pertaining to the data file.
  • the mining process may be utilized to deter double accounting, overriding or replaying attacks, with the community arrangement on the agreement based on the “good faith” that no single node can control the entire cluster.
  • a working assumption for mining is the existence of equivalent power distribution of honest parties with supremacy over dishonest or compromised ones. Every node or miner in a decentralized system has a copy of the blockchain. No centralized “official” copy exists and no user is “trusted” more than any other.
  • Transactions are broadcast, at 482 , to the network using software.
  • Mining nodes compete, at 484 , to compute a validation solution to validate transactions, and then broadcast, at 486 , the completed block validation to other nodes.
  • Each node adds the block, at 488 , to its copy of the blockchain with transaction order established by the winning node.
  • stake-holders who are authorized to check or mine for the data file may or may not access the transaction blocks themselves, but would need to have keys to the meta-data (since they are members of the restricted network, and are trusted) to get the details. As keys are applied on data with different data classifications, the stake-holders can be segmented.
  • a decentralized blockchain may also use ad-hoc secure message passing and distributed networking.
  • the stored value blockchain ledger may be different from a conventional blockchain in that there is a centralized clearing house, e.g. authorized central control for validation.
  • the trusted cluster can be contained in a centralized blockchain instead of a public or democratic blockchain.
  • a decentralized portion is as “democratic N honest parties” (multiparty honest party is a cryptography concept), and a centralized portion as a “trusted monarchy for blockchain information correction”. For example, there may be advantages to maintaining the data file as centrally authorized and kept offline.
  • access to a distributed stored value blockchain may be restricted by cryptographic means to be only open to authorized servers. Since the stored value blockchain ledger is distributed, the authorized servers can validate it. A public key may be used as an address on a public blockchain ledger.
  • machine means physical data-storage and processing hardware programmed with instructions to perform specialized computing operations. It is to be understood that two or more different machines may share hardware components. For example, the same integrated circuit may be part of two or more different machines.
  • Smart contracts are defined by code. As described previously, the conditions of the smart contract may be encoded (e.g., by hash) into a blockchain ledger. Specifically, smart contracts may be compiled into a bytecode (if executed in a virtual machine), and then the bytecode may be stored in a blockchain ledger as described previously. Similarly, transaction data executed and generated by smart contracts may be stored in the blockchain ledger in the ways previously described.
  • processes 400 , 410 , 420 , 430 , 450 and 480 of FIGS. 4A, 4B, 4C, 4D, 4E, and 4F , the scripts of stored value block 242 of FIG. 3B , smart contract 522 of FIG. 5 , smart contracts 642 of FIG. 6B , and other processes and operations pertaining to a stored value blockchain ledger described herein may be implemented in one or more servers, such as computer environment 800 in FIG. 8 , or the cloud, and data defining the results of user control input signals translated or interpreted as discussed herein may be communicated to a user device for display.
  • the stored value blockchain ledger processes may be implemented in a client device.
  • some operations may be implemented in one set of computing resources, such as servers, and other steps may be implemented in other computing resources, such as a client device.
  • the logical operations described herein are implemented (1) as a sequence of computer implemented acts or program modules running on a computing system and/or (2) as interconnected machine logic circuits or circuit modules within the computing system.
  • the implementation is a matter of choice dependent on the performance and other requirements of the computing system.
  • the logical operations described herein are referred to variously as states, operations, structural devices, acts, or modules. These operations, structural devices, acts, and modules may be implemented in software, in firmware, in special purpose digital logic, and any combination thereof.
  • routines e.g. processes 400 , 410 , 420 , 430 , 450 and 480 of FIGS. 4A, 4B, 4C, 4D, 4E, and 4F , the scripts of stored value block 242 of FIG. 3B , smart contract 522 of FIG. 5 , smart contracts 642 of FIG. 6B
  • routines e.g. processes 400 , 410 , 420 , 430 , 450 and 480 of FIGS. 4A, 4B, 4C, 4D, 4E, and 4F , the scripts of stored value block 242 of FIG. 3B , smart contract 522 of FIG. 5 , smart contracts 642 of FIG. 6B
  • FIGS the operations of the routines (e.g. processes 400 , 410 , 420 , 430 , 450 and 480 of FIGS. 4A, 4B, 4C, 4D, 4E, and 4F , the scripts of stored value block 242 of FIG. 3B , smart contract
  • routines may be also implemented in many other ways.
  • routines may be implemented, at least in part, by a computer processor or a processor or processors of another computer.
  • one or more of the operations of the routines may alternatively or additionally be implemented, at least in part, by a computer working alone or in conjunction with other software modules.
  • routines are described herein as being implemented, at least in part, by an application, component and/or circuit, which are generically referred to herein as modules.
  • the modules can be a dynamically linked library (DLL), a statically linked library, functionality produced by an application programming interface (API), a compiled program, an interpreted program, a script or any other executable set of instructions.
  • Data and/or modules, such as the data and modules disclosed herein can be stored in a data structure in one or more memory components. Data can be retrieved from the data structure by addressing links or references to the data structure.
  • routines e.g. processes 400 , 410 , 420 , 430 , 450 and 480 of FIGS. 4A, 4B, 4C, 4D, 4E, and 4F , the scripts of stored value block 242 of FIG. 3B , smart contract 522 of FIG. 5 , smart contracts 642 of FIG. 6B
  • routines may be also implemented in many other ways.
  • the routines may be implemented, at least in part, by a processor of another remote computer or a local computer or circuit.
  • routines may alternatively or additionally be implemented, at least in part, by a chipset working alone or in conjunction with other software modules. Any service, circuit or application suitable for providing the techniques disclosed herein can be used in operations described herein.
  • FIG. 7 shows additional details of an example computer architecture 700 for a computer, such as the devices 110 and 120 A-C ( FIG. 1 ), capable of executing the program components described herein.
  • the computer architecture 700 illustrated in FIG. 7 illustrates an architecture for a server computer, mobile phone, a PDA, a smart phone, a desktop computer, a netbook computer, a tablet computer, an on-board computer, a game console, and/or a laptop computer.
  • the computer architecture 700 may be utilized to execute any aspects of the software components presented herein.
  • the computer architecture 700 illustrated in FIG. 7 includes a central processing unit 702 (“CPU”), a system memory 704 , including a random access memory 706 (“RAM”) and a read-only memory (“ROM”) 708 , and a system bus 710 that couples the memory 704 to the CPU 702 .
  • the computer architecture 700 further includes a mass storage device 712 for storing an operating system 707 , data (such as a copy of stored value blockchain data 720 ), and one or more application programs.
  • the mass storage device 712 is connected to the CPU 702 through a mass storage controller (not shown) connected to the bus 710 .
  • the mass storage device 712 and its associated computer-readable media provide non-volatile storage for the computer architecture 700 .
  • computer-readable media can be any available computer storage media or communication media that can be accessed by the computer architecture 700 .
  • Communication media includes computer readable instructions, data structures, program modules, or other data in a modulated data signal such as a carrier wave or other transport mechanism and includes any delivery media.
  • modulated data signal means a signal that has one or more of its characteristics changed or set in a manner so as to encode information in the signal.
  • communication media includes wired media such as a wired network or direct-wired connection, and wireless media such as acoustic, RF, infrared and other wireless media. Combinations of any of the above should also be included within the scope of computer-readable media.
  • computer storage media may include volatile and non-volatile, removable and non-removable media implemented in any method or technology for storage of information such as computer-readable instructions, data structures, program modules or other data.
  • computer media includes, but is not limited to, RAM, ROM, EPROM, EEPROM, flash memory or other solid state memory technology, CD-ROM, digital versatile disks (“DVD”), HD-DVD, BLU-RAY, or other optical storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium which can be used to store the desired information and which can be accessed by the computer architecture 700 .
  • DVD digital versatile disks
  • HD-DVD high definition digital versatile disks
  • BLU-RAY blue ray
  • computer storage medium does not include waves, signals, and/or other transitory and/or intangible communication media, per se.
  • the computer architecture 700 may operate in a networked environment using logical connections to remote computers through the network 756 and/or another network (not shown).
  • the computer architecture 700 may connect to the network 756 through a network interface unit 714 connected to the bus 710 . It should be appreciated that the network interface unit 714 also may be utilized to connect to other types of networks and remote computer systems.
  • the computer architecture 700 also may include an input/output controller 716 for receiving and processing input from a number of other devices, including a keyboard, mouse, game controller, television remote or electronic stylus (not shown in FIG. 7 ). Similarly, the input/output controller 716 may provide output to a display screen, a printer, or other type of output device (also not shown in FIG. 7 ).
  • the software components described herein may, when loaded into the CPU 702 and executed, transform the CPU 702 and the overall computer architecture 700 from a general-purpose computing system into a special-purpose computing system customized to facilitate the functionality presented herein.
  • the CPU 702 may be constructed from any number of transistors or other discrete circuit elements, which may individually or collectively assume any number of states. More specifically, the CPU 702 may operate as a finite-state machine, in response to executable instructions contained within the software modules disclosed herein. These computer-executable instructions may transform the CPU 702 by specifying how the CPU 702 transitions between states, thereby transforming the transistors or other discrete hardware elements constituting the CPU 702 .
  • Encoding the software modules presented herein also may transform the physical structure of the computer-readable media presented herein.
  • the specific transformation of physical structure may depend on various factors, in different implementations of this description. Examples of such factors may include, but are not limited to, the technology used to implement the computer-readable media, whether the computer-readable media is characterized as primary or secondary storage, and the like.
  • the computer-readable media is implemented as semiconductor-based memory
  • the software disclosed herein may be encoded on the computer-readable media by transforming the physical state of the semiconductor memory.
  • the software may transform the state of transistors, capacitors, or other discrete circuit elements constituting the semiconductor memory.
  • the software also may transform the physical state of such components in order to store data thereupon.
  • the computer-readable media disclosed herein may be implemented using magnetic or optical technology.
  • the software presented herein may transform the physical state of magnetic or optical media, when the software is encoded therein. These transformations may include altering the magnetic characteristics of particular locations within given magnetic media. These transformations also may include altering the physical features or characteristics of particular locations within given optical media, to change the optical characteristics of those locations. Other transformations of physical media are possible without departing from the scope and spirit of the present description, with the foregoing examples provided only to facilitate this discussion.
  • the computer architecture 700 may include other types of computing devices, including hand-held computers, embedded computer systems, personal digital assistants, and other types of computing devices known to those skilled in the art. It is also contemplated that the computer architecture 700 may not include all of the components shown in FIG. 7 , may include other components that are not explicitly shown in FIG. 7 , or may utilize an architecture completely different than that shown in FIG. 7 .
  • FIG. 8 depicts an illustrative distributed computing environment 800 capable of executing the software components described herein for a stored value blockchain ledger.
  • the distributed computing environment 800 illustrated in FIG. 8 can be utilized to execute many aspects of the software components presented herein.
  • the distributed computing environment 800 can be utilized to execute one or more aspects of the software components described herein.
  • the distributed computing environment 800 may represent components of the distributed blockchain platform discussed above.
  • the distributed computing environment 800 includes a computing environment 802 operating on, in communication with, or as part of the network 804 .
  • the network 804 may be or may include the network 556 , described above.
  • the network 804 also can include various access networks.
  • One or more client devices 806 A- 806 N (hereinafter referred to collectively and/or generically as “clients 806 ”) can communicate with the computing environment 802 via the network 804 and/or other connections (not illustrated in FIG. 8 ).
  • the clients 806 include a computing device 806 A, such as a laptop computer, a desktop computer, or other computing device; a slate or tablet computing device (“tablet computing device”) 806 B; a mobile computing device 806 C such as a mobile telephone, a smart phone, an on-board computer, or other mobile computing device; a server computer 806 D; and/or other devices 806 N, which can include a hardware security module.
  • a computing device 806 A such as a laptop computer, a desktop computer, or other computing device
  • slate or tablet computing device (“tablet computing device”) 806 B such as a mobile telephone, a smart phone, an on-board computer, or other mobile computing device
  • server computer 806 D such as a server computer 806 D
  • other devices 806 N which can include a hardware security module.
  • any number of devices 806 can communicate with the computing environment 802 .
  • Two example computing architectures for the devices 806 are illustrated and described herein with reference to FIGS. 7 and 8 . It should be understood that the
  • the computing environment 802 includes application servers 808 , data storage 810 , and one or more network interfaces 812 .
  • the functionality of the application servers 808 can be provided by one or more server computers that are executing as part of, or in communication with, the network 804 .
  • the application servers 808 can host various services, virtual machines, portals, and/or other resources.
  • the application servers 808 host one or more virtual machines 814 for hosting applications or other functionality.
  • the virtual machines 814 host one or more applications and/or software modules for a data management blockchain ledger. It should be understood that this configuration is illustrative only and should not be construed as being limiting in any way.
  • the application servers 808 also include one or more stored value management services 820 and one or more blockchain services 822 .
  • the stored value management services 820 can include services for managing stored value on a stored value blockchain, such as stored value blockchain 140 in FIG. 1 .
  • the blockchain services 822 can include services for participating in management of one or more blockchains, such as by creating genesis blocks, stored value blocks, and performing validation.
  • the application servers 808 also can host other services, applications, portals, and/or other resources (“other resources”) 824 .
  • the other resources 824 can include, but are not limited to, data encryption, data sharing, or any other functionality.
  • the computing environment 802 can include data storage 810 .
  • the functionality of the data storage 810 is provided by one or more databases or data stores operating on, or in communication with, the network 804 .
  • the functionality of the data storage 810 also can be provided by one or more server computers configured to host data for the computing environment 802 .
  • the data storage 810 can include, host, or provide one or more real or virtual data stores 826 A- 826 N (hereinafter referred to collectively and/or generically as “datastores 826 ”).
  • the datastores 826 are configured to host data used or created by the application servers 808 and/or other data. Aspects of the datastores 826 may be associated with services for a stored value blockchain.
  • the datastores 826 also can host or store web page documents, word documents, presentation documents, data structures, algorithms for execution by a recommendation engine, and/or other data utilized by any application program or another module.
  • the computing environment 802 can communicate with, or be accessed by, the network interfaces 812 .
  • the network interfaces 812 can include various types of network hardware and software for supporting communications between two or more computing devices including, but not limited to, the clients 806 and the application servers 808 . It should be appreciated that the network interfaces 812 also may be utilized to connect to other types of networks and/or computer systems.
  • the distributed computing environment 800 described herein can provide any aspects of the software elements described herein with any number of virtual computing resources and/or other distributed computing functionality that can be configured to execute any aspects of the software components disclosed herein.
  • the distributed computing environment 800 may provide the software functionality described herein as a service to the clients using devices 806 .
  • the devices 806 can include real or virtual machines including, but not limited to, server computers, web servers, personal computers, mobile computing devices, smart phones, and/or other devices, which can include user input devices.
  • various configurations of the concepts and technologies disclosed herein enable any device configured to access the distributed computing environment 800 to utilize the functionality described herein for creating and supporting a stored value blockchain ledger, among other aspects.
  • the computing device architecture 900 is applicable to computing devices that can manage a stored value blockchain ledger.
  • the computing devices include, but are not limited to, mobile telephones, on-board computers, tablet devices, slate devices, portable video game devices, traditional desktop computers, portable computers (e.g., laptops, notebooks, ultra-portables, and netbooks), server computers, game consoles, and other computer systems.
  • the computing device architecture 900 is applicable to the buyer environment 110 , verification client/server(s) 112 , and client/servers 120 A-C shown in FIG. 1 and computing device 806 A-N shown in FIG. 8 .
  • the computing device architecture 900 illustrated in FIG. 9 includes a processor 902 , memory components 904 , network connectivity components 906 , sensor components 908 , input/output components 910 , and power components 912 .
  • the processor 902 is in communication with the memory components 904 , the network connectivity components 906 , the sensor components 908 , the input/output (“I/O”) components 910 , and the power components 912 .
  • I/O input/output
  • the components can interact to carry out device functions.
  • the components are arranged so as to communicate via one or more busses (not shown).
  • the processor 902 includes a central processing unit (“CPU”) configured to process data, execute computer-executable instructions of one or more application programs, and communicate with other components of the computing device architecture 900 in order to perform various functionality described herein.
  • the processor 902 may be utilized to execute aspects of the software components presented herein and, particularly, those that utilize, at least in part, secure data.
  • the processor 902 includes a graphics processing unit (“GPU”) configured to accelerate operations performed by the CPU, including, but not limited to, operations performed by executing secure computing applications, general-purpose scientific and/or engineering computing applications, as well as graphics-intensive computing applications such as high resolution video (e.g., 620 P, 1080 P, and higher resolution), video games, three-dimensional (“3D”) modeling applications, and the like.
  • the processor 902 is configured to communicate with a discrete GPU (not shown).
  • the CPU and GPU may be configured in accordance with a co-processing CPU/GPU computing model, wherein a sequential part of an application executes on the CPU and a computationally-intensive part is accelerated by the GPU.
  • the processor 902 is, or is included in, a system-on-chip (“SoC”) along with one or more of the other components described herein below.
  • SoC may include the processor 902 , a GPU, one or more of the network connectivity components 906 , and one or more of the sensor components 908 .
  • the processor 902 is fabricated, in part, utilizing a package-on-package (“PoP”) integrated circuit packaging technique.
  • the processor 902 may be a single core or multi-core processor.
  • the processor 902 may be created in accordance with an ARM architecture, available for license from ARM HOLDINGS of Cambridge, United Kingdom. Alternatively, the processor 902 may be created in accordance with an x86 architecture, such as is available from INTEL CORPORATION of Mountain View, Calif. and others.
  • the processor 902 is a SNAPDRAGON SoC, available from QUALCOMM of San Diego, Calif., a TEGRA SoC, available from NVIDIA of Santa Clara, Calif., a HUMMINGBIRD SoC, available from SAMSUNG of Seoul, South Korea, an Open Multimedia Application Platform (“OMAP”) SoC, available from TEXAS INSTRUMENTS of Dallas, Tex., a customized version of any of the above SoCs, or a proprietary SoC.
  • SNAPDRAGON SoC available from QUALCOMM of San Diego, Calif.
  • TEGRA SoC available from NVIDIA of Santa Clara, Calif.
  • a HUMMINGBIRD SoC available from SAMSUNG of Seoul, South Korea
  • OMAP Open Multimedia Application Platform
  • the memory components 904 include a random access memory (“RAM”) 914 , a read-only memory (“ROM”) 916 , an integrated storage memory (“integrated storage”) 918 , and a removable storage memory (“removable storage”) 920 .
  • the RAM 914 or a portion thereof, the ROM 916 or a portion thereof, and/or some combination of the RAM 914 and the ROM 916 is integrated in the processor 902 .
  • the ROM 916 is configured to store a firmware, an operating system or a portion thereof (e.g., operating system kernel), and/or a bootloader to load an operating system kernel from the integrated storage 918 and/or the removable storage 920 .
  • the integrated storage 918 can include a solid-state memory, a hard disk, or a combination of solid-state memory and a hard disk.
  • the integrated storage 918 may be soldered or otherwise connected to a logic board upon which the processor 902 and other components described herein also may be connected. As such, the integrated storage 918 is integrated in the computing device.
  • the integrated storage 918 is configured to store an operating system or portions thereof, application programs, data, and other software components described herein.
  • the removable storage 920 can include a solid-state memory, a hard disk, or a combination of solid-state memory and a hard disk. In some configurations, the removable storage 920 is provided in lieu of the integrated storage 918 . In other configurations, the removable storage 920 is provided as additional optional storage. In some configurations, the removable storage 920 is logically combined with the integrated storage 918 such that the total available storage is made available as a total combined storage capacity. In some configurations, the total combined capacity of the integrated storage 918 and the removable storage 920 is shown to a user instead of separate storage capacities for the integrated storage 918 and the removable storage 920 .
  • the removable storage 920 is configured to be inserted into a removable storage memory slot (not shown) or other mechanism by which the removable storage 920 is inserted and secured to facilitate a connection over which the removable storage 920 can communicate with other components of the computing device, such as the processor 902 .
  • the removable storage 920 may be embodied in various memory card formats including, but not limited to, PC card, CompactFlash card, memory stick, secure digital (“SD”), miniSD, microSD, universal integrated circuit card (“UICC”) (e.g., a subscriber identity module (“SIM”) or universal SIM (“USIM”)), a proprietary format, or the like.
  • the operating system may include, but is not limited to, server operating systems such as various forms of UNIX certified by The Open Group and LINUX certified by the Free Software Foundation, or aspects of Software-as-a-Service (SaaS) architectures, such as MICROSFT AZURE from Microsoft Corporation of Redmond, Wash. or AWS from Amazon Corporation of Seattle, Wash.
  • SaaS Software-as-a-Service
  • the operating system may also include WINDOWS from Microsoft Corporation of Redmond, Wash., MAC OS or IOS from Apple Inc. of Cupertino, Calif., and ANDROID OS from Google Inc. of Mountain View, Calif.
  • Other operating systems are contemplated.
  • the network connectivity components 906 include a wireless wide area network component (“WWAN component”) 922 , a wireless local area network component (“WLAN component”) 924 , and a wireless personal area network component (“WPAN component”) 926 .
  • the network connectivity components 906 facilitate communications to and from the network 956 or another network, which may be a WWAN, a WLAN, or a WPAN. Although only the network 956 is illustrated, the network connectivity components 906 may facilitate simultaneous communication with multiple networks, including the network 956 of FIG. 9 . For example, the network connectivity components 906 may facilitate simultaneous communications with multiple networks via one or more of a WWAN, a WLAN, or a WPAN.
  • the network 956 may be or may include a WWAN, such as a mobile telecommunications network utilizing one or more mobile telecommunications technologies to provide voice and/or data services to a computing device utilizing the computing device architecture 900 via the WWAN component 922 .
  • the mobile telecommunications technologies can include, but are not limited to, Global System for Mobile communications (“GSM”), Code Division Multiple Access (“CDMA”) ONE, CDMA7000, Universal Mobile Telecommunications System (“UMTS”), Long Term Evolution (“LTE”), and Worldwide Interoperability for Microwave Access (“WiMAX”).
  • GSM Global System for Mobile communications
  • CDMA Code Division Multiple Access
  • UMTS Universal Mobile Telecommunications System
  • LTE Long Term Evolution
  • WiMAX Worldwide Interoperability for Microwave Access
  • the network 956 may utilize various channel access methods (which may or may not be used by the aforementioned standards) including, but not limited to, Time Division Multiple Access (“TDMA”), Frequency Division Multiple Access (“FDMA”), CDMA, wideband CDMA (“W-CDMA”), Orthogonal Frequency Division Multiplexing (“OFDM”), Space Division Multiple Access (“SDMA”), and the like.
  • TDMA Time Division Multiple Access
  • FDMA Frequency Division Multiple Access
  • CDMA Code Division Multiple Access
  • W-CDMA wideband CDMA
  • OFDM Orthogonal Frequency Division Multiplexing
  • SDMA Space Division Multiple Access
  • Data communications may be provided using General Packet Radio Service (“GPRS”), Enhanced Data rates for Global Evolution (“EDGE”), the High-Speed Packet Access (“HSPA”) protocol family including High-Speed Downlink Packet Access (“HSDPA”), Enhanced Uplink (“EUL”) or otherwise termed High-Speed Uplink Packet Access (“HSUPA”), Evolved HSPA (“HSPA+”), LTE, and various other current and future wireless data access standards.
  • GPRS General Packet Radio Service
  • EDGE Enhanced Data rates for Global Evolution
  • HSPA High-Speed Packet Access
  • HSPA High-Speed Downlink Packet Access
  • EUL Enhanced Uplink
  • HSPA+ High-Speed Uplink Packet Access
  • LTE Long Term Evolution
  • various other current and future wireless data access standards may be provided using General Packet Radio Service (“GPRS”), Enhanced Data rates for Global Evolution (“EDGE”), the High-Speed Packet Access (“HSPA”) protocol family including High-Speed Downlink Packet Access (“HSD
  • the WWAN component 922 is configured to provide dual-multi-mode connectivity to the network 956 .
  • the WWAN component 922 may be configured to provide connectivity to the network 956 , wherein the network 956 provides service via GSM and UMTS technologies, or via some other combination of technologies.
  • multiple WWAN components 922 may be utilized to perform such functionality, and/or provide additional functionality to support other non-compatible technologies (i.e., incapable of being supported by a single WWAN component).
  • the WWAN component 922 may facilitate similar connectivity to multiple networks (e.g., a UMTS network and an LTE network).
  • the network 956 may be a WLAN operating in accordance with one or more Institute of Electrical and Electronic Engineers (“IEEE”) 802.11 standards, such as IEEE 802.11a, 802.11b, 802.11g, 802.11n, and/or future 802.11 standard (referred to herein collectively as WI-FI). Draft 802.11 standards are also contemplated.
  • the WLAN is implemented utilizing one or more wireless WI-FI access points.
  • one or more of the wireless WI-FI access points are another computing device with connectivity to a WWAN that are functioning as a WI-FI hotspot.
  • the WLAN component 924 is configured to connect to the network 956 via the WI-FI access points. Such connections may be secured via various encryption technologies including, but not limited to, WI-FI Protected Access (“WPA”), WPA2, Wired Equivalent Privacy (“WEP”), and the like.
  • WPA WI-FI Protected Access
  • WEP Wired Equivalent Privacy
  • the network 956 may be a WPAN operating in accordance with Infrared Data Association (“IrDA”), BLUETOOTH, wireless Universal Serial Bus (“USB”), Z-Wave, ZIGBEE, or some other short-range wireless technology.
  • the WPAN component 926 is configured to facilitate communications with other devices, such as peripherals, computers, or other computing devices via the WPAN.
  • the sensor components 908 include a magnetometer 928 , an ambient light sensor 930 , a proximity sensor 932 , an accelerometer 934 , a gyroscope 936 , and a Global Positioning System sensor (“GPS sensor”) 938 . It is contemplated that other sensors, such as, but not limited to, temperature sensors or shock detection sensors, also may be incorporated in the computing device architecture 900 .
  • the I/O components 910 include a display 940 , a touchscreen 942 , a data I/O interface component (“data I/O”) 944 , an audio I/O interface component (“audio I/O”) 946 , a video I/O interface component (“video I/O”) 948 , and a camera 950 .
  • the display 940 and the touchscreen 942 are combined.
  • two or more of the data I/O component 944 , the audio I/O component 946 , and the video I/O component 948 are combined.
  • the I/O components 910 may include discrete processors configured to support the various interfaces described below or may include processing functionality built-in to the processor 902 .
  • the power components 912 may also include a power connector, which may be combined with one or more of the aforementioned I/O components 910 .
  • the power components 912 may interface with an external power system or charging equipment via an I/O component.
  • a computer-implemented method for managing stored value on a blockchain includes: creating a stored value contract block on a blockchain, the stored value contract block storing an identifier of a first entity and including: a set of conditions defining when at least a portion of a stored value is to be released, code for determining that the set of conditions is satisfied and identifying a transferee entity that has satisfied the set of conditions, and code for transferring at least a portion of the stored value to the identified transferee entity; and storing funds data to the blockchain, the funds data indicating the stored value that is committed to the stored value contract block by the first entity.
  • the computer-implemented method of Example 1 including: invoking the code for determining when the set of conditions is satisfied and identifying a transferee entity that has satisfied the set of conditions; determining that a second entity has satisfied the set of conditions and identifying the second entity as the transferee entity that has satisfied the set of conditions; and transferring the portion of the stored value to the second entity.
  • Example 2 The computer-implemented method of Example 2, where: the code for determining when the set of conditions is satisfied includes code for prompting an intermediary entity to verify that at least one condition of the set of conditions is satisfied; and the code for transferring the portion of the stored value to the second entity includes code for: responsive to verification from the intermediary entity that the one condition of the set of conditions is satisfied, creating a stored value payment block on the blockchain for transferring the portion of the stored value to the transferee entity identified as having satisfied the set of conditions, and linking the stored value payment block to the stored value block on the blockchain.
  • Example 4 The computer-implemented method of Example 4, where: responsive to the prompting to verify the transfer, the intermediary entity verifies that the one condition of the set of conditions is satisfied; and signs the stored value payment block to release the portion of the stored value.
  • Example 1 The computer-implemented method of Example 1, where: the method includes creating a stored value payment block on the blockchain for transferring the portion of the stored value that requires a signature of an intermediary entity to release the portion of the stored value; linking the stored value payment block to the stored value block on the blockchain; in the intermediary entity, monitoring at least one condition of the set of conditions to detect that the set of conditions is satisfied and, when the one condition of the set of conditions is satisfied, verifying that the one condition of the set of conditions is satisfied and signing the stored value payment block; and the code for determining when the set of conditions is satisfied includes code for including the verification from the intermediary entity that the one condition of the set of conditions is satisfied in determining that the set of conditions is satisfied.
  • Example 1 where the set of conditions in the stored value contract block comprise conditions for one of an installment payment contract, a subscription contract, an insurance contract, an indemnity contract, a guarantee contract, a deposit contract, a bail bond contract, an incentive contract, and a pre-paid goods or services contract.
  • a system for managing stored value on a blockchain comprising: one or more processors; and one or more memory devices in communication with the one or more processors, the memory devices having computer-readable instructions stored thereupon that, when executed by the processors, cause the processors to execute operations for: creating a stored value contract block on a blockchain, the stored value contract block storing an identifier of a first entity and including: a set of conditions defining when at least a portion of a stored value is to be released, code for determining that the set of conditions is satisfied and identifying a transferee entity that has satisfied the set of conditions, and code for transferring at least a portion of the stored value to the identified transferee entity; and storing funds data to the blockchain, the funds data indicating the stored value that is committed to the stored value contract block by the first entity.
  • Example 8 where the memory devices further include instructions for: invoking the code for determining when the set of conditions is satisfied and identifying a transferee entity that has satisfied the set of conditions; determining that a second entity has satisfied the set of conditions and identifying the second entity as the transferee entity that has satisfied the set of conditions; and transferring the portion of the stored value to the second entity.
  • Example 9 where: the code for determining when the set of conditions is satisfied includes code for prompting an intermediary entity to verify that at least one condition of the set of conditions is satisfied; and the code for transferring the portion of the stored value to the second entity includes code for: responsive to verification from the intermediary entity that the one condition of the set of conditions is satisfied, creating a stored value payment block on the blockchain for transferring the portion of the stored value to the transferee entity identified as having satisfied the set of conditions, and linking the stored value payment block to the stored value block on the blockchain.
  • Example 10 where the stored value payment block on the blockchain requires the signature of the intermediary to release the portion of the stored value.
  • Example 11 The system of Example 11, where: responsive to the prompting to verify the transfer, the intermediary entity verifies that the one condition of the set of conditions is satisfied; and signs the stored value payment block to release the portion of the stored value.
  • the one or more storage devices include instructions for creating a stored value payment block on the blockchain for transferring the portion of the stored value that requires a signature of an intermediary entity to release the portion of the stored value; linking the stored value payment block to the stored value block on the blockchain; in the intermediary entity, monitoring at least one condition of the set of conditions to detect that the set of conditions is satisfied and, when the one condition of the set of conditions is satisfied, verifying that the one condition of the set of conditions is satisfied and signing the stored value payment block; and the code for determining when the set of conditions is satisfied includes code for including the verification from the intermediary entity that the one condition of the set of conditions is satisfied in determining that the set of conditions is satisfied.
  • Example 13 where the set of conditions in the stored value contract block comprises at least one of an installment payment contract, a subscription contract, an insurance contract, an indemnity contract, a guarantee contract, a deposit contract, a bail bond contract, an incentive contract, and a pre-paid goods or services contract.
  • One or more computer storage media having computer executable instructions stored thereon which, when executed by one or more processors, cause the processors to execute operations for managing stored value on a blockchain comprising: creating a stored value contract block on a blockchain, the stored value contract block storing an identifier of a first entity and including: a set of conditions defining when at least a portion of a stored value is to be released, code for determining that the set of conditions is satisfied and identifying a transferee entity that has satisfied the set of conditions, and code for transferring at least a portion of the stored value to the identified transferee entity; and storing funds data to the blockchain, the funds data indicating the stored value that is committed to the stored value contract block by the first entity.
  • the computer storage media of Example 15 the media further including instructions for: invoking the code for determining when the set of conditions is satisfied and identifying a transferee entity that has satisfied the set of conditions; determining that a second entity has satisfied the set of conditions and identifying the second entity as the transferee entity that has satisfied the set of conditions; and transferring the portion of the stored value to the second entity.
  • Example 16 The computer storage media of Example 16, where: the code for determining when the set of conditions is satisfied includes code for prompting an intermediary entity to verify that at least one condition of the set of conditions is satisfied; and the code for transferring the portion of the stored value to the second entity includes code for: responsive to verification from the intermediary entity that the one condition of the set of conditions is satisfied, creating a stored value payment block on the blockchain for transferring the portion of the stored value to the transferee entity identified as having satisfied the set of conditions, and linking the stored value payment block to the stored value block on the blockchain.
  • Example 17 The computer storage media of Example 17, where: responsive to the prompting to verify the transfer, the intermediary entity verifies that the one condition of the set of conditions is satisfied; and signs the stored value payment block to release the portion of the stored value.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Finance (AREA)
  • General Engineering & Computer Science (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Multimedia (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Marketing (AREA)
  • Technology Law (AREA)
  • Computing Systems (AREA)
  • Databases & Information Systems (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Power Engineering (AREA)
  • Medical Informatics (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Data Mining & Analysis (AREA)
  • Storage Device Security (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

Technologies are shown for managing stored value on a blockchain involving creating a stored value contract block on a blockchain having an identifier of a first entity and code for transferring a portion of a stored value to a designated party. Funds data is stored to the blockchain indicating the stored value committed to the stored value contract block by the first entity. Code is invoked with an identifier of a second entity to transfer a portion of the stored value to the second entity. Some examples involve an intermediary entity verifying conditions defined in the stored value contract block in order to complete transfer. Other examples involve an intermediary entity monitoring conditions in order to initiate transfer when the conditions are satisfied.

Description

    CROSS REFERENCE TO RELATED APPLICATIONS
  • This application claims the benefit of U.S. Provisional Patent Appl. No. 62/612,091 for “Enhanced Distributed Database and Data Communications Operations” filed Dec. 29, 2017, herein incorporated by reference in its entirety for all purposes.
  • BACKGROUND
  • Traditional transactions, such as installment plans or bonds, often require periodic or scheduled payments in accordance with the transaction conditions, which typically set forth the amount and timing of payments from a buyer or debtor to a seller or creditor. These transactions normally rely on the good faith and financial stability of the buyer or debtor. The possibility of a default, e.g. a failure to pay by the buyer or debtor, can result in terms that require an overall higher amount to be paid by to the seller or creditor in order to compensate for the risk of default. Also, these transactions normally require that the seller or creditor be known and identified within a contract for a transaction.
  • Current e-commerce or e-tailing platforms generally do not provide effective and readily usable approaches for executing contracts based on the conditions of the contracts in a manner that allows for safe and traceable scheduled payments between parties. Further, the contracts themselves and the manner in which the contracts and transaction under the contracts are often not transparent to parties to the contracts or to other parties that may have an interest in a history of transactions under a contract or the manner in which a contract is manage.
  • It is with respect to these and other considerations that the disclosure made herein is presented.
  • SUMMARY
  • The disclosed technology is directed toward managing stored value on a secure blockchain, e.g. the ETHERIUM blockchain, that provides a traceable, recallable, and non-volatile system for managing stored value and stored value smart contract code on a secure blockchain. Smart contracts are programs with code that can be executed on a blockchain platform and allow logic to be introduced on top of a transaction.
  • Technologies are disclosed herein for managing stored value on a blockchain, where a stored value block owned by a first party is generated on the blockchain and the first party is set as a holder of the stored value block. The stored value block includes code that, when invoked, operates to make payment from the first party to a second party in accordance with conditions specified in the stored value smart contract. The stored value, stored value smart contract code, and transaction history can be securely and transparently stored on a blockchain.
  • In certain simplified examples of the disclosed technologies, a method, system or computer readable medium for managing stored value on a blockchain involves creating a stored value contract block on a blockchain that includes an identifier for a first entity, such as a buyer entity, and includes code for transferring at least a portion of a stored value to a designated party. To create the stored value on the stored value blockchain, funds data is stored to the blockchain, where the funds data indicates the stored value that is committed to the stored value contract block by the first entity. To transfer value from the stored value, the code for transferring at least a portion of the stored value to a designated party is invoked with an identifier of a second entity, such as a seller entity, to transfer a portion of the stored value to the second entity.
  • In some examples where a transfer requires only the buyer's signature on a payment block, the code for transferring at least a portion of the stored value to a designated party involves creating a stored value payment block on the blockchain for the portion of the stored value that identifies the second entity to receive the portion of the stored value and requires a signature of the first entity to release the portion of the stored value, linking the stored value payment block to the stored value block on the blockchain, and signing the stored value payment block to release the portion of the stored value.
  • In other examples where a transfer requires verification by an intermediate entity, such as an e-commerce platform, the code for transferring at least a portion of the stored value to a designated party in the stored value contract block includes prompting an intermediary entity to verify the transfer, creating a stored value payment block on the blockchain for the portion of the stored value that identifies the designated party to receive the portion of the stored value and requires a signature of the intermediary entity to release the portion of the stored value, and linking the stored value payment block to the stored value block on the blockchain.
  • Some examples can require the signatures of both the buyer entity and the intermediary entity on a payment block, which allows for both buyer entity control over transfers and intermediary verification of the transfers. In other examples, where the intermediate entity verifies compliance with conditions defined in the stored value contract block, the stored value contract block includes one or more terms or conditions for transfer of portion of the stored value and, responsive to the prompting to verify the transfer, the intermediary entity verifies the one or more terms or conditions are satisfied and, if the one or more terms or conditions are satisfied, signs the stored value payment block to release the portion of the stored value.
  • In other examples, where an intermediary monitors to detect whether conditions have been met, the stored value contract block includes one or more terms or condition for transfer of a portion of the stored value and the code for transferring at least a portion of the stored value to a designated party in the stored value contract block involves creating a stored value payment block on the blockchain for the portion of the stored value that identifies the designated party to receive the portion of the stored value and requires a signature of the intermediary entity to release the portion of the stored value, and linking the stored value payment block to the stored value block on the blockchain, The intermediary entity monitors the one or more terms or conditions to detect that the one or more terms or conditions are satisfied and, if the terms or conditions are satisfied, the intermediary entity signs the payment block to release the portion of the stored value.
  • It should be appreciated that the above-described subject matter may also be implemented as a computer-controlled apparatus, a computer process, a computing system, or as an article of manufacture such as a computer-readable medium. These and various other features will be apparent from a reading of the following Detailed Description and a review of the associated drawings. This Summary is provided to introduce a selection of concepts in a simplified form that are further described below in the Detailed Description.
  • This Summary is not intended to identify key features or essential features of the claimed subject matter, nor is it intended that this Summary be used to limit the scope of the claimed subject matter. Furthermore, the claimed subject matter is not limited to implementations that solve any or all disadvantages noted in any part of this disclosure.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The Detailed Description is described with reference to the accompanying figures. In the figures, the left-most digit(s) of a reference number identifies the figure in which the reference number first appears. The same reference numbers in different figures indicate similar or identical items.
  • FIG. 1 is an architectural diagram showing an illustrative example of a system for managing stored value on a blockchain;
  • FIG. 2A is a data architecture diagram showing an illustrative example of a stored value blockchain securing stored value in stored value blocks on the blockchain;
  • FIG. 2B is a data architecture diagram showing another illustrative example of a stored value blockchain where each block on the blockchain stores and controls transfers from the stored value;
  • FIG. 3A is a data architecture diagram showing an illustrative example of buyer environment creating a stored value block for storing value and controlling transfers from the stored value according to defined terms;
  • FIG. 3B is a data architecture diagram showing an illustrative example of a stored value block on a stored value blockchain that includes code for methods for controlling transfer of stored value maintained on the stored value blockchain;
  • FIG. 4A is a control flow diagram showing an illustrative example of a process for a buyer entity to create a stored value block on a stored value blockchain for storing value;
  • FIG. 4B is a control flow diagram showing an illustrative example of a process for transferring a portion of the stored value to a seller entity using a stored value block on a stored value blockchain;
  • FIG. 4C is a control flow diagram illustrating an example of a process for transferring a portion of the stored value to a seller entity using a stored value block on a stored value blockchain involving an intermediary entity;
  • FIG. 4D is a control flow diagram illustrating another example of a process for transferring a portion of the stored value to a seller entity using a stored value block on a stored value blockchain under control of an intermediary entity;
  • FIG. 4E is a control flow diagram illustrating still another example of a process for transferring a portion of the stored value to a seller entity using a stored value block on a stored value blockchain involving an intermediary entity;
  • FIG. 4F is a control flow diagram illustrating an example of a validation process for blocks added to the stored value blockchain distributed to untrusted nodes;
  • FIG. 5 is a data architecture diagram showing an illustrative example of a user using an application programming interface to manage stored value on a stored value blockchain;
  • FIG. 6A is a data architecture diagram illustrating a simplified example of a blockchain ledger based on the stored value blocks of the stored value blockchain of FIG. 1;
  • FIG. 6B is a data architecture diagram showing an illustrative example of smart contract code, transactions and messages that are bundled into a block so that their integrity is cryptographically secure and so that they may be appended to a blockchain ledger;
  • FIG. 7 is a computer architecture diagram illustrating an illustrative computer hardware and software architecture for a computing system capable of implementing aspects of the techniques and technologies presented herein;
  • FIG. 8 is a diagram illustrating a distributed computing environment capable of implementing aspects of the techniques and technologies presented herein; and
  • FIG. 9 is a computer architecture diagram illustrating a computing device architecture for a computing device capable of implementing aspects of the techniques and technologies presented herein.
  • DETAILED DESCRIPTION
  • Conventional contracts are often fraught with delinquencies and defaults between a seller and buyer. In the context of e-commerce or e-tailing, it is sometimes advantageous to avoid such issues by storing a selected value on a smart contract that is accessed by the seller according to the conditions of the installment plan as memorialized in and controlled by the smart contract. The stored value of the smart contract can be deployed in other contexts outside of defined installment payment plans including but not limited to insurance plans/contracts (e.g., subscriptions, surety contracts, indemnity contracts, self-funded health plans, life insurance, etc.), guarantee contracts, deposits, and bail bonds. As between the transacting parties, various incentives and rewards can be offered to use stored value smart contracts including but not limited to price discounts, shipping/handling discounts, and product/service upgrades.
  • Specific techniques described herein with regard to stored value smart contracts include: 1) techniques for a blockchain smart contract having stored value for various uses including product/service purchase, insurance, deposits, guaranty contracts, surety, bail bonds and other bonding, 2) techniques for the use of incentives, rewards, and/or favorable transaction terms to incent the use of stored value smart contracts, 3) techniques for mitigating one or more risks associated with installment payment plans (deposits, guaranty, bonds, etc.) using stored value smart contracts, and 4) techniques for use of a third party to validate payment from a stored value smart contract.
  • The creditee (e.g., buyer) of a transaction (e.g., installment plan, bond issuer, deposit issuer, etc.) creates a blockchain stored value smart contract representing a required payment that is required according to a selected payment plan having various conditions for the amount and timing of payment between the creditee and creditor (e.g., seller). Payments are operatively made and tracked from the creditee to the creditor in the stored value smart contract on the blockchain according to the set conditions of the payment plan established between the creditee and creditor as defined in the smart contract. In some examples, the creditee and creditor can utilize a third party to verify the continuing timing and amount of any required payments. The disclosed technology supports safe and traceable payments between a creditee and creditor according to a defined payment plan using stored value smart contracts on a blockchain, e.g. the ETHERIUM blockchain.
  • The disclosed technology utilizes a blockchain smart contract that can include therein selected restrictions for the transfer of stored value stored on a stored value blockchain. With the use of blockchain smart contracts having transfer restrictions, such as conditions defining a transferee, an amount, timing, entities with control over transfers, and entities that can initiate transfers, entities can efficiently and effectively control stored value on a blockchain leading to the benefit of buyers, sellers, or intermediaries.
  • The following Detailed Description describes technologies for a buyer entity to commit funds to establish stored value on a stored value blockchain along with code and conditions governing transfers from the stored value. The disclosed technology utilizing blockchain technology can provide a high level of security and traceability for the stored value, the code controlling transfers, and conditions for transfers.
  • In addition, the disclosed technology utilizing blockchain technology can provide a high level of flexibility in defining code and conditions for the transfer. For example, the code and conditions can be configured to provide and support a wide variety of contracts, such as an installment payment contract, a subscription contract, an insurance contract, an indemnity contract, a guarantee contract, a deposit contract, a bail bond contract, an incentive contract, and a pre-paid goods or services contract. The ability to manage stored value in smart contracts in accordance with the disclosed technology may lead more favorable conditions for contracts than may be offered utilizing conventional contracts.
  • A stored value blockchain can be established by a buyer entity or by an intermediary entity in concert with a buyer entity. The stored value blockchain can be generated on a private blockchain or the stored value blocks can be generated and linked to an existing blockchain, such as the ETHERIUM blockchain.
  • The buyer entity can generate a stored value block that includes the stored value and methods for controlling transfers from the stored value as well as, in some examples, conditions for the transfers. Alternatively, an intermediary entity can generate a stored value block with methods and conditions for controlling transfers for a buyer entity to which the buyer entity commits funds to establish stored value on the stored value blockchain.
  • One technical advantage of the disclosed technology is that all or parts of the entity identifying data and data tracing transfers as well as the code and conditions for transfers can be encrypted so that they can only be accessed through the methods of the block. For example, the data and code in the stored value blockchain can be encrypted using a public-private key pair, where a public key for an entity, such as a buyer entity or an intermediary entity, is used to encrypt data and a corresponding private key is used to decrypt data. Thus, identifying data, transfer history, code, conditions can be selectively exposed for transparency purposes or protected for security purposes using the disclosed technology.
  • Another technical advantage of the disclosed stored value management technology includes securely maintaining the stored value, transaction history, and code on a blockchain that can be widely accessed through the internet. Thus, the stored value information, transaction, and code can be securely distributed. Still another technical advantage of the disclosed stored value technology is the distributed nature of the blockchain, which prevents an unauthorized entity from modifying or corrupting the stored value and code at any single point.
  • Other technical effects other than those mentioned herein can also be realized from implementation of the technologies disclosed herein.
  • As will be described in more detail herein, it can be appreciated that implementations of the techniques and technologies described herein may include the use of solid state circuits, digital logic circuits, computer components, and/or software executing on one or more input devices. Signals described herein may include analog and/or digital signals for communicating a changed state of the data file or other information pertaining to the data file.
  • While the subject matter described herein is presented in the general context of program modules that execute in conjunction with the execution of an operating system and application programs on a computer system, those skilled in the art will recognize that other implementations may be performed in combination with other types of program modules. Generally, program modules include routines, programs, components, data structures, and other types of structures that perform particular tasks or implement particular abstract data types. Moreover, those skilled in the art will appreciate that the subject matter described herein may be practiced with other computer system configurations, including multiprocessor systems, mainframe computers, microprocessor-based or programmable consumer electronics, minicomputers, hand-held devices, and the like.
  • By the use of the technologies described herein, a blockchain is used for managing stored value on the blockchain. In a stored value blockchain, stored value blocks securely store value as well as data for transfers from the stored value in a manner that provides wide access so that the data can be readily accessed by users with network access to the blockchain. The stored value blocks can also store definitions for one or more or conditions required for transfers that are defined by a buyer entity who commits funds for the stored value or an intermediary entity to provide effective and flexible control over transfers from the stored value. For increased transparency, code for controlling transfers from the stored value can be included and secured in the stored value blocks.
  • In the following detailed description, references are made to the accompanying drawings that form a part hereof, and in which are shown by way of illustration specific configurations or examples. Referring now to the drawings, in which like numerals represent like elements throughout the several figures, aspects of a computing system, computer-readable storage medium, and computer-implemented methodologies for a stored value blockchain ledger will be described. As will be described in more detail below with respect to the figures, there are a number of applications and services that may embody the functionality and techniques described herein.
  • FIG. 1 is an architectural diagram showing an illustrative example of a stored value management distribution system 100 utilizing a stored value blockchain 140. A stored value blockchain can be utilized to securely maintain stored value and control transfers from the stored value. In the embodiment of FIG. 1, blockchain 140 can be a publicly available blockchain that supports scripting, such the ETHEREUM blockchain, which supports a SOLIDIFY scripting language, or BITCOIN, which supports a scripting language called SCRIPT.
  • In this example, a buyer environment 110, such as a client device, one or more servers, or remote computing resources, is controlled by a buyer entity that commits a stored value to stored value blockchain 140. In one example, buyer environment 110 initiates stored value blockchain 140 by creating genesis block 142A. For a stored value blockchain, genesis data block 142A, in this example, includes an identifier for a buyer, e.g. the user of buyer environment 110, the value stored in the stored value blockchain 140, and the conditions for payments from the stored value. In other examples, the buyer environment 110 creates a stored value data block that is linked to an existing blockchain, such as the ETHERIUM blockchain.
  • In some embodiments, the buyer environment 110 can be replaced by another computing node, such as a computer on a peer-to-peer network, or other computing device.
  • In the example of FIG. 1, the user of buyer environment 110 provides the stored value funds secured on stored value blockchain 140. Payments from the stored value on blockchain 140 can be made to seller or provider entities, such as sellers or providers supported by client/ servers 120A, 120B or 120C. In this example, the client/servers 120 can communicate with buyer environment 110, intermediary server 112, such as an e-commerce platform, as well as a network of servers for blockchain platform 130 that supports and maintains blockchain 140. For example, the ETHERIUM blockchain platform from the ETHERIUM FOUNDATION of Switzerland provides a decentralized, distributed computing platform and operating system that provides scripting functionality.
  • In one example, buyer environment 110 owns the payment blocks 142B-E in stored value blockchain 140. Each payment block 142B-E transfers a portion of the stored value to a seller under the conditions of the blocks 142. The payment blocks 142B-E identify a recipient of the transfer and an amount of the transfer and generally require a signature from buyer environment 110 to release funds committed to the blockchain 140. In another example, a signature from intermediary server 112, e.g. an e-commerce platform, is required to release funds committed to the blockchain 140. In still another example, signatures from both buyer environment and intermediary server 112 are required to release funds committed to the blockchain 140.
  • In one example, buyer environment controls the blocks 142 on stored value blockchain 140. A payment transaction block that pays funds to a seller entity can require a signature from the buyer environment 110 so that the buyer entity maintains control over release of funds committed to the stored value blockchain 140.
  • In another example, intermediary server 112 can control the blocks 142 on stored value blockchain 140. A payment transaction block that pays funds to a seller entity can require a signature from the intermediary server 112. The intermediary server 112 maintains control over release of funds committed to the transaction data blockchain 140.
  • In still another example, a payment transaction block that pays funds to a seller entity can require a signature from the intermediary server 112 and the buyer entity of buyer environment 110 so that the buyer can retain control over release of funds.
  • By securing commitment of stored value funds for the transaction on the blockchain, this approach ensures that the funds for a series of transactions are committed so that the payments are assured to be completed. By providing a mechanism that assures a stored value is committed by the buyer for payments to a seller entity upon signature of the intermediary and/or the buyer entity, this approach can result in lower transaction costs due to low risk of default. This approach can also provide for incentives to be offered to a buyer, such as a discount for the stored value amount based on present value of the future payments or reduced payment amounts. By providing access to the stored value blockchain 140, this approach can provide full or partial transparency to payments maintained on the blockchain.
  • FIG. 2A is a data architecture diagram illustrating a simplified example of a stored value blockchain ledger 200 based on the blocks 142A-E of the stored value blockchain ledger 140 of FIG. 1. The stored value blockchain ledger 200 example of FIG. 2A is simplified to show block headers, metadata and signatures of blocks 210A-E in order to demonstrate storage of stored value and payments from the stored value using a blockchain. In outline, a blockchain ledger may be a globally shared transactional database. Signatures can, in some examples, involve all or part of the data stored in the data the blocks 142A-E and can also involve public key addresses corresponding to entities involved in a payment transaction, e.g. a buyer entity, a seller entity, or an intermediary entity.
  • The blockchain ledger 200 may be arranged as a Merkle tree data structure, as a linked list, or as any similar data structure that allows for cryptographic integrity. The blockchain ledger 200 allows for verification that the transaction data has not been corrupted or tampered with because any attempt to tamper will change a Message Authentication Code (or has) of a block, and other blocks pointing to that block will be out of correspondence. In one embodiment of FIG. 2A, each block may point to another block. Each block may include a pointer to the other block, and a hash (or Message Authentication Code function) of the other block.
  • Each block in the blockchain ledger may optionally contain a proof data field. The proof data field may indicate a reward that is due. The proof may be a proof of work, a proof of stake, a proof of research, or any other data field indicating a reward is due. For example, a proof of work may indicate that computational work was performed. As another example, a proof of stake may indicate that an amount of cryptocurrency has been held for a certain amount of time. For example, if 10 units of cryptocurrency have been held for 10 days, a proof of stake may indicate 10*10=100 time units have accrued. A proof of research may indicate that research has been performed. In one example, a proof of research may indicate that a certain amount of computational work has been performed—such as exploring whether molecules interact a certain way during a computational search for an efficacious drug compound.
  • The blocks 210 of stored value blockchain 200 in the example of FIG. 2A shows securing a stored value in a genesis stored value block on the blockchain. In one example, buyer environment 110 of FIG. 1 creates genesis stored value block identifying the buyer as the owner with stored_value1 along with conditions for payment from the stored_value1 secured on the blockchain. The buyer environment 110 commits stored_value1 and signs the genesis block 210A and the blockchain system within which blockchain 200 is created verifies the genesis data block based on a proof function.
  • Note that a variety of approaches may be utilized that remain consistent with the disclosed technology. In some examples relating to payments, the user of buyer environment 110 is a required entity or the only entity permitted to verify or validate payment blocks 142 on the blockchain. In other examples, an intermediary entity, such as an e-commerce platform, can verify or validate payment blocks.
  • In the example of FIG. 2A, transaction data, such as a public key or other identifier for a seller, is stored in the stored value blocks 142. In the example of FIG. 2A, buyer environment 110 creates stored value genesis block 210A, which is owned by the buyer and stores a value committed to the blockchain by the buyer, e.g. stored_value1, along with data and code defining conditions for payment. In this example, buyer environment 110 creates stored value payment block 210B to transfer a portion of stored_value1 e.g. trans_value2, to a seller, e.g. seller_ID2, and links block 210B to block 210A. The buyer environment 110 signs stored value payment block 210B and commits block 210B to blockchain 200 for verification by the blockchain platform. Similarly, subsequent payment transactions result in additional stored value payment blocks 210C-E being created and linked to stored value blockchain 200.
  • Note that in some examples, intermediary server 112 can create the stored value blocks 210. For example, intermediary server 112 creates stored value payment block 210B based on term and conditions defined in stored value genesis block 210A. One possible scenario is a defined payment to a specified entity on a defined schedule, e.g. pay seller_ID2 $100 on the first of each month. Intermediate server 112 monitors the date and transfers $100 from the stored value committed by buyer_ID1 to the stored value blockchain 200 when it detects that the date is the first of the month.
  • FIG. 2B is a data architecture diagram showing another illustrative example of a stored value blockchain 240, where the stored value blocks 242 track stored value committed to a stored value blockchain 240. Stored value genesis block 242A identifies the owner as buyer_ID1, indicates the amount of stored value stored_value1, payment_req is initially set to FALSE, and, in this example, conditions A, B and C are defined for the contract to transfer a portion of the stored value to a transferee. In this example, stored value genesis block 242A is signed by the buyer buyer_ID1.
  • When a transfer payment is to be executed, such as responsive to a request to pay from buyer_ID1 or instructions to pay by the intermediary entity, stored value payment block 242B is created that identifies a transferee of the payment and an amount of the payment. In this example, a payment of trans_value2 is to be made to seller_ID2. The amount to be transferred and the transferee can, for example, be defined in the request or instruction or defined in the conditions conds(A, B, C) defined in stored value genesis block 242A.
  • In this example, a signature from the intermediary entity is required to transfer the funds to seller_ID2, which provides for an intermediary to maintain control over the payments. For example, where the intermediate entity monitors the conditions defined in blocks 242 and initiates payment when the conditions are satisfied, only the signature of the intermediary entity is required. Other variations are possible without departing from the teaching of the disclosed technology.
  • A stored value blockchain, such as blockchain 140 in FIG. 1 or blockchain 240 in FIG. 2B, enables stored value to be securely stored on a blockchain and transfers from the stored value managed and tracked. FIG. 3A is a data architecture diagram showing two simplified illustrative examples of the use of a stored value blockchain for securely managing stored value.
  • Stored value genesis block 242A, as illustrated in this example, shows an initial state of the block when initially created by buyer environment 110 at 302. Stored value genesis block 242A identifies the owner as buyer_ID1, indicates the amount stored as stored_value1, initializes the payment required field payment_req to FALSE, and defines a set of conditions conds(A, B, C) that apply to transfers from the stored value.
  • In one example, at 304, buyer environment 110 creates stored value payment block 242B that identifies a transferee for the payment as seller_ID2, the amount of the transfer as trans_value2, and sets the payment_req flag to TRUE. If the conditions of the payment are satisfied, an intermediary signs the block with Intermediary signature2, at 304, to transfer the trans_value2 amount to seller_ID2 at 310.
  • In another example, predicated on transfers requiring an intermediary entity to verify at least one condition of the conds(A, B, C) is satisfied in order to complete a transfer. Setting the payment_req flag to TRUE causes intermediary client/server 112 to be prompted, at 306, to verify that one of the conds(A, B, C) has been satisfied. At 308, the intermediate entity verifies the condition has been satisfied and stored value payment block 242C is created that identifies a transferee for the payment as seller_ID3 and the amount of the transfer as trans_value3. The stored value payment block 242C is signed with Intermediary signature3 to transfer amount trans_value3 to seller_ID3 at 314.
  • For example, the stored value blocks are configured such that buyer_ID1 can identify a transferee and a transfer amount and set payment_req to TRUE. The intermediary entity is prompted to verify conds(A, B, C) at 306 and, if the terms are satisfied, sign the stored value payment block at 308 to transfer the funds.
  • In another example, intermediary client/server 112 can monitor conds(A, B, C) and make a transfer payment when the terms are satisfied. For example, the terms can identify a seller to receive a defined payment amount on a defined payment schedule, e.g. a subscription or payment plan.
  • In another variation, the stored value blocks are configured such that a seller entity can request a transfer and the intermediary entity is prompted to verify the conds(A, B, C) are satisfied in order to make the transfer.
  • It will be appreciated that the disclosed technology provides the flexibility in configuring the stored value blocks to implement a wide variety of scenarios as desired for particular applications without departing from the teachings of the disclosed technology. The disclosed technology enables a stored value to be securely managed on the stored value blockchain 240. The blockchain 240 can be made widely accessible to other entities to confirm the availability of the stored value, view conditions defined for the stored value, and track transfers from the stored value. The blockchain platform supporting the stored value blockchain ensures the integrity of the stored value and its associated ownership, access, as well as the conditions.
  • Scripts for payment and verification of the conditions can be secured by the stored value blocks 242 of stored value blockchain 240 and executed by the operating system of the decentralized, distributed blockchain platform. FIG. 3B is a data architecture diagram showing an illustrative example of stored value block 242 that includes example of a Payment script to initiate payment and a Complete script for initiating third party verification by the intermediary entity. Also shown is a process 320 in a blockchain environment that creates a stored value block 242. An example of block state 322 defined for the stored value block 242 is also shown.
  • In this example, the Distribution script is called by a seller entity to obtain payment of a payment amount. If paymentID.required is set to TRUE and the caller of the script is the seller entity, then the transfer is validated and the transferee is set to the seller. The Complete script is called by a buyer to set payment[id].required to true to obtain third party verification and allow a transfer to occur.
  • FIG. 4A is a control flow diagram showing an illustrative example of a process 400 for creating a stored value block for securely managing stored value on a blockchain in accordance with the disclosed technology. This example involves creating a stored value block, at 402, that identifies a buyer entity as owner and includes code for transferring a portion of the stored value. At 404, the buyer commits funds to the stored value block that constitute the stored value. At 406, the stored value block created at 402 is linked to the stored value blockchain and, at 408, the block is ciphered and signed by the buyer entity to commit the block to the stored value blockchain, such as stored value blockchain 140 in FIG. 1 or stored value blockchain 240 of FIG. 2B.
  • FIG. 4B is a control flow diagram showing an illustrative example of a process 410 for a buyer entity to initiate transfer of funds to an identified seller entity. At 412, code in the stored value block is invoked to determine whether a set of conditions defined in the stored value block is satisfied for transfer of a portion of the stored value to a transferee party that is identified as having satisfied the set of conditions. At 413, the set of conditions is checked to determine if the defined conditions are met. If the conditions are not met, then control returns to 412. For example, the code can be invoked periodically to check the conditions or the code can be invoked by the buyer entity or a transferee entity to determine whether the conditions are satisfied.
  • If the defined conditions are met, then, at 414, code is invoked to transfer a portion of the stored value secured by the stored value block to a transferee entity identified as satisfying the defined conditions in steps 412 and 413. In the example illustrated in FIG. 4B, the transfer involves creating, at 416, a stored value payment block with the identified transferee entity as the transferee for a portion of the stored value. At 418, the stored value payment block is linked to the stored value blockchain.
  • In one example, the buyer entity can define an amount of the portion of stored value to be transferred and identifies the designated party to receive the payment. In another example, an intermediate entity or a blockchain platform supporting the stored value blockchain for the stored value can invoke the code to determine whether the defined conditions are satisfied, the identity of the transferee entity that has satisfied the defined conditions, and, in some examples, the amount of the portion of the stored value to transfer to the transferee entity. The flexibility of the disclosed technology provides for a wide range of other possible variations without departing from the disclosed technology.
  • FIG. 4C is a control flow diagram showing another illustrative example of a process 420 for a buyer entity to initiate transfer of funds to an identified seller entity that includes verification by an intermediary entity. At 422, the buyer entity invokes code in the stored value block for transfer of a portion of the stored value to a designated party, where the buyer entity defines an amount of the portion of stored value to be transferred and identifies the designated party to receive the payment. At 423, an intermediary entity is prompted to verify whether conditions defined in the stored value block are satisfied. If the intermediary is unable to verify that the defined conditions are satisfied, then control returns, at 424, back to 423 to again prompt the intermediary.
  • If the intermediary is able to verify that the defined conditions are satisfied, then control branches, at 424, to 426, where a stored value payment block is created with the identified transferee entity as the transferee for the defined portion of the stored value. At 428, the stored value payment block is linked to the stored value blockchain. In some examples, the intermediate entity ciphers and signs the stored value payment block to transfer the defined portion to the transferee entity.
  • FIG. 4D is a control flow diagram showing another illustrative example of a process 430 for transfer of funds from the stored value to a seller entity. In this example, at 432, a stored value block is created with conditions defined for transfer including an identity of the transferee entity and the amount to be transferred. For example, a particular transferee entity is to be paid a predefined amount on a defined schedule. At 434, the stored value block is linked to the stored value blockchain.
  • At 436, an intermediary entity monitors one or more of the conditions for transfer to determine whether they have been satisfied, e.g. the intermediary entity detects that a payment date has arrived. If the defined conditions are satisfied, then control branches at 440 to 442, where a stored value payment block is created with the defined transferee entity and defined amount. Alternatively, the amount can be determined by the conditions.
  • At 446, the stored value payment block is linked to the stored value blockchain. At 448, the intermediate entity ciphers and signs the stored value payment block to transfer the defined portion to the transferee. In this example, transfer of the stored value on the blockchain is determined by the conditions defined in the stored value block and transfer takes place under the control of the intermediary entity.
  • FIG. 4E is a control flow diagram illustrating an example of process for transfers from the stored value on the blockchain based on the example of FIG. 3B. At 452, in order to make payment from a buyer entity to a seller entity according to a payment plan defined in the conditions of the stored value block, the buyer entity invokes the Payment method to make the required payment with the transferee identified as the seller. At 454, if verification of a condition by an intermediate entity is required for payment, control branches to 456. At 456, an intermediary entity validates the payment as required and sets the block state to make payment, e.g. payment[id].required=TRUE. If the payment is validated, then control branches to 458 where the Complete method is invoked to make payment to the seller.
  • It should be appreciated that the processes shown for examples and a variety of other approaches may be utilized without departing from the disclosed technology.
  • Depending upon the scripting capabilities of the blockchain platform, the data blocks of the stored value blockchain may include more extensive code execution. For example, a stored value management system that involves an intermediary entity or complex conditions may require more extensive code execution capability in the blockchain than a stored value management system that involves only the buyer entity or simple conditions.
  • It should be appreciated that the utilization of blockchain technology, such as scripting technology within smart contracts, in this context provides a high degree of flexibility and variation in the configuration of implementations without departing from the teachings of the present disclosure.
  • FIG. 5 is a data architecture diagram showing an illustrative example of an interface for accessing a stored value blockchain, such as blockchain 140 in FIG. 1, blockchain 200 in FIG. 2A, blockchain 240 in FIG. 2B, or blockchain 240 in FIG. 3A. In this example, stored value blockchain Application Program Interface (API) 510 provides an interface to the blockchain platform 520 that supports the stored value blockchain. The blockchain platform 520 supports a smart contract 522, such as stored value block 242 in FIG. 3B, which includes scripts 524 with code that, when executed by the blockchain platform 520, perform operations with respect to the stored value blockchain.
  • In the example of FIG. 5, three scripts are defined in smart contract 522. The Payment script 524A and Complete script 524B are described above with respect to FIGS. 3B and 4E. An additional script Conds( ) is provided to permit a buyer entity or another entity to define the conditions for the stored value block.
  • In the example of FIG. 5, a buyer entity, e.g. a user of client/server 502, sends Complete request 504 through the stored value blockchain API 510 to smart contract 522 to invoke, at 526, the Complete script 524B. The Complete script performs as described above to complete transfer of funds to a seller.
  • Blockchain Ledger Data Structure
  • FIG. 6A is a data architecture diagram illustrating a simplified example of a blockchain ledger 600 based on the blocks 142A-E of the stored value blockchain 140 of FIG. 1. The blockchain ledger 600 example of FIG. 6A is simplified to show block headers, metadata and signatures of blocks 210A-E in order to demonstrate a stored value ledger using a blockchain. In outline, a blockchain ledger may be a globally shared transactional database.
  • FIG. 6A is an illustrative example of a blockchain ledger 600 with a data tree holding transaction data that is verified using cryptographic techniques. In FIG. 6A, each block 610 includes a block header 612 with information regarding previous and subsequent blocks and stores a transaction root node 614 to a data tree 620 holding transactional data. Transaction data may store smart contracts, data related to transactions, or any other data. The elements of smart contracts may also be stored within transaction nodes of the blocks.
  • In the example of FIG. 6A, a Merkle tree 620 is used to cryptographically secure the transaction data. For example, Transaction Tx1 node 634A of data tree 620A of block 610A can be hashed to Hash1 node 632A, Transaction Tx2 node 638A may be hashed to Hash2 node 636A. Hash1 node 632A and Hash2 node 636A may be hashed to Hash12 node 630A. A similar subtree may be formed to generate Hash34 node 640A. Hash12 node 630A and Hash34 node 640A may be hashed to Transaction Root 614A hash sorted in the data block 610A. By using a Merkle tree, or any similar data structure, the integrity of the transactions may be checked by verifying the hash is correct.
  • FIG. 6B is a data architecture diagram showing an illustrative example of smart contract code, transactions and messages that are bundled into a block so that their integrity is cryptographically secure and so that they may be appended to a blockchain ledger. In FIG. 6B, smart contracts 642 are code that executes on a computer. More specifically, the code of a smart contract may be stored in a blockchain ledger and executed by nodes of a distributed blockchain platform at a given time. The result of the smart code execution may be stored in a blockchain ledger. Optionally, a currency may be expended as smart contract code is executed. In the example of FIG. 6B, smart contracts 642 are executed in a virtual machine environment, although this is optional.
  • In FIG. 6B, the aspects of smart contracts 642 are stored in transaction data nodes in data tree 620 in the blocks 610 of the blockchain ledger of FIG. 6A. In the example of FIG. 6B, Smart Contract 642A is stored in data block Tx1 node 634A of data tree 620A in block 610A, Smart Contract 642B is stored in Tx2 node 638A, Contract Account 654 associated with Smart Contract 642B is stored in Tx3 node 644A, and External Account is stored in Tx4 node 648A.
  • Storage of Smart Contracts and Transaction Data in the Blockchain Ledger
  • To ensure the smart contracts are secure and generate secure data, the blockchain ledger must be kept up to date. For example, if a smart contract is created, the code associated with a smart contract must be stored in a secure way. Similarly, when smart contract code executes and generates transaction data, the transaction data must be stored in a secure way.
  • In the example of FIG. 6B, two possible embodiments for maintenance of the blockchain ledger are shown. In one embodiment, untrusted miner nodes (“miners”) 680 may be rewarded for solving a cryptographic puzzle and thereby be allowed to append a block to the blockchain. Alternatively, a set of trusted nodes 690 may be used to append the next block to the blockchain ledger. Nodes may execute smart contract code, and then one winning node may append the next block to a blockchain ledger.
  • Though aspects of the technology disclosed herein resemble a smart contract, in the present techniques, the policy of the contract may determine the way that the blockchain ledger is maintained. For example, the policy may require that the validation or authorization process for blocks on the ledger is determined by a centralized control of a cluster of trusted nodes. In this case, the centralized control may be a trusted node, such as buyer environment 110, authorized to attest and sign the transaction blocks to validate them and validation by miners may not be needed.
  • Alternatively, the policy may provide for validation process decided by a decentralized cluster of untrusted nodes. In the situation where the blockchain ledger is distributed to a cluster of untrusted nodes, mining of blocks in the chain may be employed to validate the blockchain ledger.
  • Blockchains may use various time-stamping schemes, such as proof-of-work, to serialize changes. Alternate consensus methods include proof-of-stake, proof-of-burn, proof-of-research may also be utilized to serialize changes.
  • As noted above, in some examples, a blockchain ledger may be validated by miners to secure the blockchain. In this case, miners may collectively agree on a validation solution to be utilized. However, if a small network is utilized, e.g. private network, then the solution may be a Merkle tree and mining for the validation solution may not be required. When a transaction block is created, e.g. a stored value block 142 for stored value blockchain 140, the block is an unconfirmed and unidentified entity. To be part of the acknowledged “currency”, it may be added to the blockchain, and therefore relates to the concept of a trusted cluster.
  • In a trusted cluster, when a stored value block 142 is added, every node competes to acknowledge the next “transaction” (e.g. a new stored value block). In one example, the nodes compete to mine and get the lowest hash value: min{previous_hash, contents_hash, random_nonce_to_be_guessed}->result. Transaction order is protected by the computational race (faith that no one entity can beat the collective resources of the blockchain network). Mutual authentication parameters are broadcast and acknowledged to prevent double entries in the blockchain.
  • Alternatively, by broadcasting the meta-data for authenticating a secure ledger across a restricted network, e.g. only the signed hash is broadcast, the blockchain may reduce the risks that come with data being held centrally. Decentralized consensus makes blockchains suitable for the recording of secure transactions or events. The meta-data, which may contain information related to the data file, may also be ciphered for restricted access so that the meta-data does not disclose information pertaining to the data file.
  • The mining process, such as may be used in concert with the validation process 480 of FIG. 4F, may be utilized to deter double accounting, overriding or replaying attacks, with the community arrangement on the agreement based on the “good faith” that no single node can control the entire cluster. A working assumption for mining is the existence of equivalent power distribution of honest parties with supremacy over dishonest or compromised ones. Every node or miner in a decentralized system has a copy of the blockchain. No centralized “official” copy exists and no user is “trusted” more than any other. Transactions are broadcast, at 482, to the network using software. Mining nodes compete, at 484, to compute a validation solution to validate transactions, and then broadcast, at 486, the completed block validation to other nodes. Each node adds the block, at 488, to its copy of the blockchain with transaction order established by the winning node.
  • Note that in a restricted network, stake-holders who are authorized to check or mine for the data file may or may not access the transaction blocks themselves, but would need to have keys to the meta-data (since they are members of the restricted network, and are trusted) to get the details. As keys are applied on data with different data classifications, the stake-holders can be segmented.
  • A decentralized blockchain may also use ad-hoc secure message passing and distributed networking. In this example, the stored value blockchain ledger may be different from a conventional blockchain in that there is a centralized clearing house, e.g. authorized central control for validation. Without the mining process, the trusted cluster can be contained in a centralized blockchain instead of a public or democratic blockchain. One way to view this is that a decentralized portion is as “democratic N honest parties” (multiparty honest party is a cryptography concept), and a centralized portion as a “trusted monarchy for blockchain information correction”. For example, there may be advantages to maintaining the data file as centrally authorized and kept offline.
  • In some examples, access to a distributed stored value blockchain may be restricted by cryptographic means to be only open to authorized servers. Since the stored value blockchain ledger is distributed, the authorized servers can validate it. A public key may be used as an address on a public blockchain ledger.
  • Note that growth of a decentralized blockchain may be accompanied by the risk of node centralization because the computer resources required to operate on bigger data become increasingly expensive.
  • The present techniques may involve operations occurring in one or more machines. As used herein, “machine” means physical data-storage and processing hardware programmed with instructions to perform specialized computing operations. It is to be understood that two or more different machines may share hardware components. For example, the same integrated circuit may be part of two or more different machines.
  • One of ordinary skill in the art will recognize that a wide variety of approaches may be utilized and combined with the present approach involving a stored value blockchain ledger. The specific examples of different aspects of a stored value blockchain ledger described herein are illustrative and are not intended to limit the scope of the techniques shown.
  • Smart Contracts
  • Smart contracts are defined by code. As described previously, the conditions of the smart contract may be encoded (e.g., by hash) into a blockchain ledger. Specifically, smart contracts may be compiled into a bytecode (if executed in a virtual machine), and then the bytecode may be stored in a blockchain ledger as described previously. Similarly, transaction data executed and generated by smart contracts may be stored in the blockchain ledger in the ways previously described.
  • Computer Architectures for Use of Smart Contracts and Blockchain Ledgers
  • Note that at least parts of processes 400, 410, 420, 430, 450 and 480 of FIGS. 4A, 4B, 4C, 4D, 4E, and 4F, the scripts of stored value block 242 of FIG. 3B, smart contract 522 of FIG. 5, smart contracts 642 of FIG. 6B, and other processes and operations pertaining to a stored value blockchain ledger described herein may be implemented in one or more servers, such as computer environment 800 in FIG. 8, or the cloud, and data defining the results of user control input signals translated or interpreted as discussed herein may be communicated to a user device for display. Alternatively, the stored value blockchain ledger processes may be implemented in a client device. In still other examples, some operations may be implemented in one set of computing resources, such as servers, and other steps may be implemented in other computing resources, such as a client device.
  • It should be understood that the methods described herein can be ended at any time and need not be performed in their entireties. Some or all operations of the methods described herein, and/or substantially equivalent operations, can be performed by execution of computer-readable instructions included on a computer-storage media, as defined below. The term “computer-readable instructions,” and variants thereof, as used in the description and claims, is used expansively herein to include routines, applications, application modules, program modules, programs, components, data structures, algorithms, and the like. Computer-readable instructions can be implemented on various system configurations, including single-processor or multiprocessor systems, minicomputers, mainframe computers, personal computers, hand-held computing devices, microprocessor-based, programmable consumer electronics, combinations thereof, and the like.
  • Thus, it should be appreciated that the logical operations described herein are implemented (1) as a sequence of computer implemented acts or program modules running on a computing system and/or (2) as interconnected machine logic circuits or circuit modules within the computing system. The implementation is a matter of choice dependent on the performance and other requirements of the computing system. Accordingly, the logical operations described herein are referred to variously as states, operations, structural devices, acts, or modules. These operations, structural devices, acts, and modules may be implemented in software, in firmware, in special purpose digital logic, and any combination thereof.
  • As described herein, in conjunction with the FIGURES described herein, the operations of the routines (e.g. processes 400, 410, 420, 430, 450 and 480 of FIGS. 4A, 4B, 4C, 4D, 4E, and 4F, the scripts of stored value block 242 of FIG. 3B, smart contract 522 of FIG. 5, smart contracts 642 of FIG. 6B) are described herein as being implemented, at least in part, by an application, component, and/or circuit. Although the following illustration refers to the components of FIGS. 1, 3B, 4A, 4B, 4C, 4D, 4E, 4F, 5 and 6B, it can be appreciated that the operations of the routines may be also implemented in many other ways. For example, the routines may be implemented, at least in part, by a computer processor or a processor or processors of another computer. In addition, one or more of the operations of the routines may alternatively or additionally be implemented, at least in part, by a computer working alone or in conjunction with other software modules.
  • For example, the operations of routines are described herein as being implemented, at least in part, by an application, component and/or circuit, which are generically referred to herein as modules. In some configurations, the modules can be a dynamically linked library (DLL), a statically linked library, functionality produced by an application programming interface (API), a compiled program, an interpreted program, a script or any other executable set of instructions. Data and/or modules, such as the data and modules disclosed herein, can be stored in a data structure in one or more memory components. Data can be retrieved from the data structure by addressing links or references to the data structure.
  • Although the following illustration refers to the components of the FIGURES discussed above, it can be appreciated that the operations of the routines (e.g. processes 400, 410, 420, 430, 450 and 480 of FIGS. 4A, 4B, 4C, 4D, 4E, and 4F, the scripts of stored value block 242 of FIG. 3B, smart contract 522 of FIG. 5, smart contracts 642 of FIG. 6B) may be also implemented in many other ways. For example, the routines may be implemented, at least in part, by a processor of another remote computer or a local computer or circuit. In addition, one or more of the operations of the routines may alternatively or additionally be implemented, at least in part, by a chipset working alone or in conjunction with other software modules. Any service, circuit or application suitable for providing the techniques disclosed herein can be used in operations described herein.
  • FIG. 7 shows additional details of an example computer architecture 700 for a computer, such as the devices 110 and 120A-C (FIG. 1), capable of executing the program components described herein. Thus, the computer architecture 700 illustrated in FIG. 7 illustrates an architecture for a server computer, mobile phone, a PDA, a smart phone, a desktop computer, a netbook computer, a tablet computer, an on-board computer, a game console, and/or a laptop computer. The computer architecture 700 may be utilized to execute any aspects of the software components presented herein.
  • The computer architecture 700 illustrated in FIG. 7 includes a central processing unit 702 (“CPU”), a system memory 704, including a random access memory 706 (“RAM”) and a read-only memory (“ROM”) 708, and a system bus 710 that couples the memory 704 to the CPU 702. A basic input/output system containing the basic routines that help to transfer information between sub-elements within the computer architecture 700, such as during startup, is stored in the ROM 708. The computer architecture 700 further includes a mass storage device 712 for storing an operating system 707, data (such as a copy of stored value blockchain data 720), and one or more application programs.
  • The mass storage device 712 is connected to the CPU 702 through a mass storage controller (not shown) connected to the bus 710. The mass storage device 712 and its associated computer-readable media provide non-volatile storage for the computer architecture 700. Although the description of computer-readable media contained herein refers to a mass storage device, such as a solid-state drive, a hard disk or CD-ROM drive, it should be appreciated by those skilled in the art that computer-readable media can be any available computer storage media or communication media that can be accessed by the computer architecture 700.
  • Communication media includes computer readable instructions, data structures, program modules, or other data in a modulated data signal such as a carrier wave or other transport mechanism and includes any delivery media. The term “modulated data signal” means a signal that has one or more of its characteristics changed or set in a manner so as to encode information in the signal. By way of example, and not limitation, communication media includes wired media such as a wired network or direct-wired connection, and wireless media such as acoustic, RF, infrared and other wireless media. Combinations of any of the above should also be included within the scope of computer-readable media.
  • By way of example, and not limitation, computer storage media may include volatile and non-volatile, removable and non-removable media implemented in any method or technology for storage of information such as computer-readable instructions, data structures, program modules or other data. For example, computer media includes, but is not limited to, RAM, ROM, EPROM, EEPROM, flash memory or other solid state memory technology, CD-ROM, digital versatile disks (“DVD”), HD-DVD, BLU-RAY, or other optical storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium which can be used to store the desired information and which can be accessed by the computer architecture 700. For purposes the claims, the phrase “computer storage medium,” “computer-readable storage medium” and variations thereof, does not include waves, signals, and/or other transitory and/or intangible communication media, per se.
  • According to various configurations, the computer architecture 700 may operate in a networked environment using logical connections to remote computers through the network 756 and/or another network (not shown). The computer architecture 700 may connect to the network 756 through a network interface unit 714 connected to the bus 710. It should be appreciated that the network interface unit 714 also may be utilized to connect to other types of networks and remote computer systems. The computer architecture 700 also may include an input/output controller 716 for receiving and processing input from a number of other devices, including a keyboard, mouse, game controller, television remote or electronic stylus (not shown in FIG. 7). Similarly, the input/output controller 716 may provide output to a display screen, a printer, or other type of output device (also not shown in FIG. 7).
  • It should be appreciated that the software components described herein may, when loaded into the CPU 702 and executed, transform the CPU 702 and the overall computer architecture 700 from a general-purpose computing system into a special-purpose computing system customized to facilitate the functionality presented herein. The CPU 702 may be constructed from any number of transistors or other discrete circuit elements, which may individually or collectively assume any number of states. More specifically, the CPU 702 may operate as a finite-state machine, in response to executable instructions contained within the software modules disclosed herein. These computer-executable instructions may transform the CPU 702 by specifying how the CPU 702 transitions between states, thereby transforming the transistors or other discrete hardware elements constituting the CPU 702.
  • Encoding the software modules presented herein also may transform the physical structure of the computer-readable media presented herein. The specific transformation of physical structure may depend on various factors, in different implementations of this description. Examples of such factors may include, but are not limited to, the technology used to implement the computer-readable media, whether the computer-readable media is characterized as primary or secondary storage, and the like. For example, if the computer-readable media is implemented as semiconductor-based memory, the software disclosed herein may be encoded on the computer-readable media by transforming the physical state of the semiconductor memory. For example, the software may transform the state of transistors, capacitors, or other discrete circuit elements constituting the semiconductor memory. The software also may transform the physical state of such components in order to store data thereupon.
  • As another example, the computer-readable media disclosed herein may be implemented using magnetic or optical technology. In such implementations, the software presented herein may transform the physical state of magnetic or optical media, when the software is encoded therein. These transformations may include altering the magnetic characteristics of particular locations within given magnetic media. These transformations also may include altering the physical features or characteristics of particular locations within given optical media, to change the optical characteristics of those locations. Other transformations of physical media are possible without departing from the scope and spirit of the present description, with the foregoing examples provided only to facilitate this discussion.
  • In light of the above, it should be appreciated that many types of physical transformations take place in the computer architecture 700 in order to store and execute the software components presented herein. It also should be appreciated that the computer architecture 700 may include other types of computing devices, including hand-held computers, embedded computer systems, personal digital assistants, and other types of computing devices known to those skilled in the art. It is also contemplated that the computer architecture 700 may not include all of the components shown in FIG. 7, may include other components that are not explicitly shown in FIG. 7, or may utilize an architecture completely different than that shown in FIG. 7.
  • FIG. 8 depicts an illustrative distributed computing environment 800 capable of executing the software components described herein for a stored value blockchain ledger. Thus, the distributed computing environment 800 illustrated in FIG. 8 can be utilized to execute many aspects of the software components presented herein. For example, the distributed computing environment 800 can be utilized to execute one or more aspects of the software components described herein. Also, the distributed computing environment 800 may represent components of the distributed blockchain platform discussed above.
  • According to various implementations, the distributed computing environment 800 includes a computing environment 802 operating on, in communication with, or as part of the network 804. The network 804 may be or may include the network 556, described above. The network 804 also can include various access networks. One or more client devices 806A-806N (hereinafter referred to collectively and/or generically as “clients 806”) can communicate with the computing environment 802 via the network 804 and/or other connections (not illustrated in FIG. 8). In one illustrated configuration, the clients 806 include a computing device 806A, such as a laptop computer, a desktop computer, or other computing device; a slate or tablet computing device (“tablet computing device”) 806B; a mobile computing device 806C such as a mobile telephone, a smart phone, an on-board computer, or other mobile computing device; a server computer 806D; and/or other devices 806N, which can include a hardware security module. It should be understood that any number of devices 806 can communicate with the computing environment 802. Two example computing architectures for the devices 806 are illustrated and described herein with reference to FIGS. 7 and 8. It should be understood that the illustrated devices 806 and computing architectures illustrated and described herein are illustrative only and should not be construed as being limited in any way.
  • In the illustrated configuration, the computing environment 802 includes application servers 808, data storage 810, and one or more network interfaces 812. According to various implementations, the functionality of the application servers 808 can be provided by one or more server computers that are executing as part of, or in communication with, the network 804. The application servers 808 can host various services, virtual machines, portals, and/or other resources. In the illustrated configuration, the application servers 808 host one or more virtual machines 814 for hosting applications or other functionality. According to various implementations, the virtual machines 814 host one or more applications and/or software modules for a data management blockchain ledger. It should be understood that this configuration is illustrative only and should not be construed as being limiting in any way.
  • According to various implementations, the application servers 808 also include one or more stored value management services 820 and one or more blockchain services 822. The stored value management services 820 can include services for managing stored value on a stored value blockchain, such as stored value blockchain 140 in FIG. 1. The blockchain services 822 can include services for participating in management of one or more blockchains, such as by creating genesis blocks, stored value blocks, and performing validation.
  • As shown in FIG. 8, the application servers 808 also can host other services, applications, portals, and/or other resources (“other resources”) 824. The other resources 824 can include, but are not limited to, data encryption, data sharing, or any other functionality.
  • As mentioned above, the computing environment 802 can include data storage 810. According to various implementations, the functionality of the data storage 810 is provided by one or more databases or data stores operating on, or in communication with, the network 804. The functionality of the data storage 810 also can be provided by one or more server computers configured to host data for the computing environment 802. The data storage 810 can include, host, or provide one or more real or virtual data stores 826A-826N (hereinafter referred to collectively and/or generically as “datastores 826”). The datastores 826 are configured to host data used or created by the application servers 808 and/or other data. Aspects of the datastores 826 may be associated with services for a stored value blockchain. Although not illustrated in FIG. 8, the datastores 826 also can host or store web page documents, word documents, presentation documents, data structures, algorithms for execution by a recommendation engine, and/or other data utilized by any application program or another module.
  • The computing environment 802 can communicate with, or be accessed by, the network interfaces 812. The network interfaces 812 can include various types of network hardware and software for supporting communications between two or more computing devices including, but not limited to, the clients 806 and the application servers 808. It should be appreciated that the network interfaces 812 also may be utilized to connect to other types of networks and/or computer systems.
  • It should be understood that the distributed computing environment 800 described herein can provide any aspects of the software elements described herein with any number of virtual computing resources and/or other distributed computing functionality that can be configured to execute any aspects of the software components disclosed herein. According to various implementations of the concepts and technologies disclosed herein, the distributed computing environment 800 may provide the software functionality described herein as a service to the clients using devices 806. It should be understood that the devices 806 can include real or virtual machines including, but not limited to, server computers, web servers, personal computers, mobile computing devices, smart phones, and/or other devices, which can include user input devices. As such, various configurations of the concepts and technologies disclosed herein enable any device configured to access the distributed computing environment 800 to utilize the functionality described herein for creating and supporting a stored value blockchain ledger, among other aspects.
  • Turning now to FIG. 9, an illustrative computing device architecture 900 for a computing device that is capable of executing various software components is described herein for a stored value blockchain ledger. The computing device architecture 900 is applicable to computing devices that can manage a stored value blockchain ledger. In some configurations, the computing devices include, but are not limited to, mobile telephones, on-board computers, tablet devices, slate devices, portable video game devices, traditional desktop computers, portable computers (e.g., laptops, notebooks, ultra-portables, and netbooks), server computers, game consoles, and other computer systems. The computing device architecture 900 is applicable to the buyer environment 110, verification client/server(s) 112, and client/servers 120A-C shown in FIG. 1 and computing device 806A-N shown in FIG. 8.
  • The computing device architecture 900 illustrated in FIG. 9 includes a processor 902, memory components 904, network connectivity components 906, sensor components 908, input/output components 910, and power components 912. In the illustrated configuration, the processor 902 is in communication with the memory components 904, the network connectivity components 906, the sensor components 908, the input/output (“I/O”) components 910, and the power components 912. Although no connections are shown between the individual components illustrated in FIG. 9, the components can interact to carry out device functions. In some configurations, the components are arranged so as to communicate via one or more busses (not shown).
  • The processor 902 includes a central processing unit (“CPU”) configured to process data, execute computer-executable instructions of one or more application programs, and communicate with other components of the computing device architecture 900 in order to perform various functionality described herein. The processor 902 may be utilized to execute aspects of the software components presented herein and, particularly, those that utilize, at least in part, secure data.
  • In some configurations, the processor 902 includes a graphics processing unit (“GPU”) configured to accelerate operations performed by the CPU, including, but not limited to, operations performed by executing secure computing applications, general-purpose scientific and/or engineering computing applications, as well as graphics-intensive computing applications such as high resolution video (e.g., 620P, 1080P, and higher resolution), video games, three-dimensional (“3D”) modeling applications, and the like. In some configurations, the processor 902 is configured to communicate with a discrete GPU (not shown). In any case, the CPU and GPU may be configured in accordance with a co-processing CPU/GPU computing model, wherein a sequential part of an application executes on the CPU and a computationally-intensive part is accelerated by the GPU.
  • In some configurations, the processor 902 is, or is included in, a system-on-chip (“SoC”) along with one or more of the other components described herein below. For example, the SoC may include the processor 902, a GPU, one or more of the network connectivity components 906, and one or more of the sensor components 908. In some configurations, the processor 902 is fabricated, in part, utilizing a package-on-package (“PoP”) integrated circuit packaging technique. The processor 902 may be a single core or multi-core processor.
  • The processor 902 may be created in accordance with an ARM architecture, available for license from ARM HOLDINGS of Cambridge, United Kingdom. Alternatively, the processor 902 may be created in accordance with an x86 architecture, such as is available from INTEL CORPORATION of Mountain View, Calif. and others. In some configurations, the processor 902 is a SNAPDRAGON SoC, available from QUALCOMM of San Diego, Calif., a TEGRA SoC, available from NVIDIA of Santa Clara, Calif., a HUMMINGBIRD SoC, available from SAMSUNG of Seoul, South Korea, an Open Multimedia Application Platform (“OMAP”) SoC, available from TEXAS INSTRUMENTS of Dallas, Tex., a customized version of any of the above SoCs, or a proprietary SoC.
  • The memory components 904 include a random access memory (“RAM”) 914, a read-only memory (“ROM”) 916, an integrated storage memory (“integrated storage”) 918, and a removable storage memory (“removable storage”) 920. In some configurations, the RAM 914 or a portion thereof, the ROM 916 or a portion thereof, and/or some combination of the RAM 914 and the ROM 916 is integrated in the processor 902. In some configurations, the ROM 916 is configured to store a firmware, an operating system or a portion thereof (e.g., operating system kernel), and/or a bootloader to load an operating system kernel from the integrated storage 918 and/or the removable storage 920.
  • The integrated storage 918 can include a solid-state memory, a hard disk, or a combination of solid-state memory and a hard disk. The integrated storage 918 may be soldered or otherwise connected to a logic board upon which the processor 902 and other components described herein also may be connected. As such, the integrated storage 918 is integrated in the computing device. The integrated storage 918 is configured to store an operating system or portions thereof, application programs, data, and other software components described herein.
  • The removable storage 920 can include a solid-state memory, a hard disk, or a combination of solid-state memory and a hard disk. In some configurations, the removable storage 920 is provided in lieu of the integrated storage 918. In other configurations, the removable storage 920 is provided as additional optional storage. In some configurations, the removable storage 920 is logically combined with the integrated storage 918 such that the total available storage is made available as a total combined storage capacity. In some configurations, the total combined capacity of the integrated storage 918 and the removable storage 920 is shown to a user instead of separate storage capacities for the integrated storage 918 and the removable storage 920.
  • The removable storage 920 is configured to be inserted into a removable storage memory slot (not shown) or other mechanism by which the removable storage 920 is inserted and secured to facilitate a connection over which the removable storage 920 can communicate with other components of the computing device, such as the processor 902. The removable storage 920 may be embodied in various memory card formats including, but not limited to, PC card, CompactFlash card, memory stick, secure digital (“SD”), miniSD, microSD, universal integrated circuit card (“UICC”) (e.g., a subscriber identity module (“SIM”) or universal SIM (“USIM”)), a proprietary format, or the like.
  • It can be understood that one or more of the memory components 904 can store an operating system. According to various configurations, the operating system may include, but is not limited to, server operating systems such as various forms of UNIX certified by The Open Group and LINUX certified by the Free Software Foundation, or aspects of Software-as-a-Service (SaaS) architectures, such as MICROSFT AZURE from Microsoft Corporation of Redmond, Wash. or AWS from Amazon Corporation of Seattle, Wash. The operating system may also include WINDOWS from Microsoft Corporation of Redmond, Wash., MAC OS or IOS from Apple Inc. of Cupertino, Calif., and ANDROID OS from Google Inc. of Mountain View, Calif. Other operating systems are contemplated.
  • The network connectivity components 906 include a wireless wide area network component (“WWAN component”) 922, a wireless local area network component (“WLAN component”) 924, and a wireless personal area network component (“WPAN component”) 926. The network connectivity components 906 facilitate communications to and from the network 956 or another network, which may be a WWAN, a WLAN, or a WPAN. Although only the network 956 is illustrated, the network connectivity components 906 may facilitate simultaneous communication with multiple networks, including the network 956 of FIG. 9. For example, the network connectivity components 906 may facilitate simultaneous communications with multiple networks via one or more of a WWAN, a WLAN, or a WPAN.
  • The network 956 may be or may include a WWAN, such as a mobile telecommunications network utilizing one or more mobile telecommunications technologies to provide voice and/or data services to a computing device utilizing the computing device architecture 900 via the WWAN component 922. The mobile telecommunications technologies can include, but are not limited to, Global System for Mobile communications (“GSM”), Code Division Multiple Access (“CDMA”) ONE, CDMA7000, Universal Mobile Telecommunications System (“UMTS”), Long Term Evolution (“LTE”), and Worldwide Interoperability for Microwave Access (“WiMAX”). Moreover, the network 956 may utilize various channel access methods (which may or may not be used by the aforementioned standards) including, but not limited to, Time Division Multiple Access (“TDMA”), Frequency Division Multiple Access (“FDMA”), CDMA, wideband CDMA (“W-CDMA”), Orthogonal Frequency Division Multiplexing (“OFDM”), Space Division Multiple Access (“SDMA”), and the like. Data communications may be provided using General Packet Radio Service (“GPRS”), Enhanced Data rates for Global Evolution (“EDGE”), the High-Speed Packet Access (“HSPA”) protocol family including High-Speed Downlink Packet Access (“HSDPA”), Enhanced Uplink (“EUL”) or otherwise termed High-Speed Uplink Packet Access (“HSUPA”), Evolved HSPA (“HSPA+”), LTE, and various other current and future wireless data access standards. The network 956 may be configured to provide voice and/or data communications with any combination of the above technologies. The network 956 may be configured to or be adapted to provide voice and/or data communications in accordance with future generation technologies.
  • In some configurations, the WWAN component 922 is configured to provide dual-multi-mode connectivity to the network 956. For example, the WWAN component 922 may be configured to provide connectivity to the network 956, wherein the network 956 provides service via GSM and UMTS technologies, or via some other combination of technologies. Alternatively, multiple WWAN components 922 may be utilized to perform such functionality, and/or provide additional functionality to support other non-compatible technologies (i.e., incapable of being supported by a single WWAN component). The WWAN component 922 may facilitate similar connectivity to multiple networks (e.g., a UMTS network and an LTE network).
  • The network 956 may be a WLAN operating in accordance with one or more Institute of Electrical and Electronic Engineers (“IEEE”) 802.11 standards, such as IEEE 802.11a, 802.11b, 802.11g, 802.11n, and/or future 802.11 standard (referred to herein collectively as WI-FI). Draft 802.11 standards are also contemplated. In some configurations, the WLAN is implemented utilizing one or more wireless WI-FI access points. In some configurations, one or more of the wireless WI-FI access points are another computing device with connectivity to a WWAN that are functioning as a WI-FI hotspot. The WLAN component 924 is configured to connect to the network 956 via the WI-FI access points. Such connections may be secured via various encryption technologies including, but not limited to, WI-FI Protected Access (“WPA”), WPA2, Wired Equivalent Privacy (“WEP”), and the like.
  • The network 956 may be a WPAN operating in accordance with Infrared Data Association (“IrDA”), BLUETOOTH, wireless Universal Serial Bus (“USB”), Z-Wave, ZIGBEE, or some other short-range wireless technology. In some configurations, the WPAN component 926 is configured to facilitate communications with other devices, such as peripherals, computers, or other computing devices via the WPAN.
  • The sensor components 908 include a magnetometer 928, an ambient light sensor 930, a proximity sensor 932, an accelerometer 934, a gyroscope 936, and a Global Positioning System sensor (“GPS sensor”) 938. It is contemplated that other sensors, such as, but not limited to, temperature sensors or shock detection sensors, also may be incorporated in the computing device architecture 900.
  • The I/O components 910 include a display 940, a touchscreen 942, a data I/O interface component (“data I/O”) 944, an audio I/O interface component (“audio I/O”) 946, a video I/O interface component (“video I/O”) 948, and a camera 950. In some configurations, the display 940 and the touchscreen 942 are combined. In some configurations two or more of the data I/O component 944, the audio I/O component 946, and the video I/O component 948 are combined. The I/O components 910 may include discrete processors configured to support the various interfaces described below or may include processing functionality built-in to the processor 902.
  • The illustrated power components 912 include one or more batteries 952, which can be connected to a battery gauge 954. The batteries 952 may be rechargeable or disposable. Rechargeable battery types include, but are not limited to, lithium polymer, lithium ion, nickel cadmium, and nickel metal hydride. Each of the batteries 952 may be made of one or more cells.
  • The power components 912 may also include a power connector, which may be combined with one or more of the aforementioned I/O components 910. The power components 912 may interface with an external power system or charging equipment via an I/O component.
  • Examples of Various Implementations
  • In closing, although the various configurations have been described in language specific to structural features and/or methodological acts, it is to be understood that the subject matter defined in the appended representations is not necessarily limited to the specific features or acts described. Rather, the specific features and acts are disclosed as example forms of implementing the claimed subject matter.
  • The present disclosure is made in light of the following examples:
  • Example 1
  • A computer-implemented method for managing stored value on a blockchain, where the method includes: creating a stored value contract block on a blockchain, the stored value contract block storing an identifier of a first entity and including: a set of conditions defining when at least a portion of a stored value is to be released, code for determining that the set of conditions is satisfied and identifying a transferee entity that has satisfied the set of conditions, and code for transferring at least a portion of the stored value to the identified transferee entity; and storing funds data to the blockchain, the funds data indicating the stored value that is committed to the stored value contract block by the first entity.
  • Example 2
  • The computer-implemented method of Example 1, the method including: invoking the code for determining when the set of conditions is satisfied and identifying a transferee entity that has satisfied the set of conditions; determining that a second entity has satisfied the set of conditions and identifying the second entity as the transferee entity that has satisfied the set of conditions; and transferring the portion of the stored value to the second entity.
  • Example 3
  • The computer-implemented method of Example 2, where: the code for determining when the set of conditions is satisfied includes code for prompting an intermediary entity to verify that at least one condition of the set of conditions is satisfied; and the code for transferring the portion of the stored value to the second entity includes code for: responsive to verification from the intermediary entity that the one condition of the set of conditions is satisfied, creating a stored value payment block on the blockchain for transferring the portion of the stored value to the transferee entity identified as having satisfied the set of conditions, and linking the stored value payment block to the stored value block on the blockchain.
  • Example 4
  • The computer-implemented method of Example 3, where the stored value payment block on the blockchain requires the signature of the intermediary to release the portion of the stored value.
  • Example 5
  • The computer-implemented method of Example 4, where: responsive to the prompting to verify the transfer, the intermediary entity verifies that the one condition of the set of conditions is satisfied; and signs the stored value payment block to release the portion of the stored value.
  • Example 6
  • The computer-implemented method of Example 1, where: the method includes creating a stored value payment block on the blockchain for transferring the portion of the stored value that requires a signature of an intermediary entity to release the portion of the stored value; linking the stored value payment block to the stored value block on the blockchain; in the intermediary entity, monitoring at least one condition of the set of conditions to detect that the set of conditions is satisfied and, when the one condition of the set of conditions is satisfied, verifying that the one condition of the set of conditions is satisfied and signing the stored value payment block; and the code for determining when the set of conditions is satisfied includes code for including the verification from the intermediary entity that the one condition of the set of conditions is satisfied in determining that the set of conditions is satisfied.
  • Example 7
  • The computer-implemented method of Example 1, where the set of conditions in the stored value contract block comprise conditions for one of an installment payment contract, a subscription contract, an insurance contract, an indemnity contract, a guarantee contract, a deposit contract, a bail bond contract, an incentive contract, and a pre-paid goods or services contract.
  • Example 8
  • A system for managing stored value on a blockchain, the system comprising: one or more processors; and one or more memory devices in communication with the one or more processors, the memory devices having computer-readable instructions stored thereupon that, when executed by the processors, cause the processors to execute operations for: creating a stored value contract block on a blockchain, the stored value contract block storing an identifier of a first entity and including: a set of conditions defining when at least a portion of a stored value is to be released, code for determining that the set of conditions is satisfied and identifying a transferee entity that has satisfied the set of conditions, and code for transferring at least a portion of the stored value to the identified transferee entity; and storing funds data to the blockchain, the funds data indicating the stored value that is committed to the stored value contract block by the first entity.
  • Example 9
  • The system of Example 8, where the memory devices further include instructions for: invoking the code for determining when the set of conditions is satisfied and identifying a transferee entity that has satisfied the set of conditions; determining that a second entity has satisfied the set of conditions and identifying the second entity as the transferee entity that has satisfied the set of conditions; and transferring the portion of the stored value to the second entity.
  • Example 10
  • The system of Example 9, where: the code for determining when the set of conditions is satisfied includes code for prompting an intermediary entity to verify that at least one condition of the set of conditions is satisfied; and the code for transferring the portion of the stored value to the second entity includes code for: responsive to verification from the intermediary entity that the one condition of the set of conditions is satisfied, creating a stored value payment block on the blockchain for transferring the portion of the stored value to the transferee entity identified as having satisfied the set of conditions, and linking the stored value payment block to the stored value block on the blockchain.
  • Example 11
  • The system of Example 10, where the stored value payment block on the blockchain requires the signature of the intermediary to release the portion of the stored value.
  • Example 12
  • The system of Example 11, where: responsive to the prompting to verify the transfer, the intermediary entity verifies that the one condition of the set of conditions is satisfied; and signs the stored value payment block to release the portion of the stored value.
  • Example 13
  • The system of Example 8, where: the one or more storage devices include instructions for creating a stored value payment block on the blockchain for transferring the portion of the stored value that requires a signature of an intermediary entity to release the portion of the stored value; linking the stored value payment block to the stored value block on the blockchain; in the intermediary entity, monitoring at least one condition of the set of conditions to detect that the set of conditions is satisfied and, when the one condition of the set of conditions is satisfied, verifying that the one condition of the set of conditions is satisfied and signing the stored value payment block; and the code for determining when the set of conditions is satisfied includes code for including the verification from the intermediary entity that the one condition of the set of conditions is satisfied in determining that the set of conditions is satisfied.
  • Example 14
  • The system of Example 13, where the set of conditions in the stored value contract block comprises at least one of an installment payment contract, a subscription contract, an insurance contract, an indemnity contract, a guarantee contract, a deposit contract, a bail bond contract, an incentive contract, and a pre-paid goods or services contract.
  • Example 15
  • One or more computer storage media having computer executable instructions stored thereon which, when executed by one or more processors, cause the processors to execute operations for managing stored value on a blockchain comprising: creating a stored value contract block on a blockchain, the stored value contract block storing an identifier of a first entity and including: a set of conditions defining when at least a portion of a stored value is to be released, code for determining that the set of conditions is satisfied and identifying a transferee entity that has satisfied the set of conditions, and code for transferring at least a portion of the stored value to the identified transferee entity; and storing funds data to the blockchain, the funds data indicating the stored value that is committed to the stored value contract block by the first entity.
  • Example 16
  • The computer storage media of Example 15, the media further including instructions for: invoking the code for determining when the set of conditions is satisfied and identifying a transferee entity that has satisfied the set of conditions; determining that a second entity has satisfied the set of conditions and identifying the second entity as the transferee entity that has satisfied the set of conditions; and transferring the portion of the stored value to the second entity.
  • Example 17
  • The computer storage media of Example 16, where: the code for determining when the set of conditions is satisfied includes code for prompting an intermediary entity to verify that at least one condition of the set of conditions is satisfied; and the code for transferring the portion of the stored value to the second entity includes code for: responsive to verification from the intermediary entity that the one condition of the set of conditions is satisfied, creating a stored value payment block on the blockchain for transferring the portion of the stored value to the transferee entity identified as having satisfied the set of conditions, and linking the stored value payment block to the stored value block on the blockchain.
  • Example 18
  • The computer storage media of Example 17, where the stored value payment block on the blockchain requires the signature of the intermediary entity to release the portion of the stored value.
  • Example 19
  • The computer storage media of Example 17, where: responsive to the prompting to verify the transfer, the intermediary entity verifies that the one condition of the set of conditions is satisfied; and signs the stored value payment block to release the portion of the stored value.
  • Example 20
  • The computer storage media of Example 17, the media further including instructions for: creating a stored value payment block on the blockchain for transferring the portion of the stored value that requires a signature of an intermediary entity to release the portion of the stored value; linking the stored value payment block to the stored value block on the blockchain; in the intermediary entity, monitoring at least one condition of the set of conditions to detect that the set of conditions is satisfied and, when the one condition of the set of conditions is satisfied, verifying that the one condition of the set of conditions is satisfied and signing the stored value payment block; and the code for determining when the set of conditions is satisfied includes code for including the verification from the intermediary entity that the one condition of the set of conditions is satisfied in determining that the set of conditions is satisfied.
  • Although the subject matter presented herein has been described in language specific to computer structural features, methodological and transformative acts, specific computing machinery, and computer readable media, it is to be understood that the subject matter set forth in the appended claims is not necessarily limited to the specific features, acts, or media described herein. Rather, the specific features, acts and mediums are disclosed as example forms of implementing the claimed subject matter.
  • The subject matter described above is provided by way of illustration only and should not be construed as limiting. Various modifications and changes can be made to the subject matter described herein without following the example configurations and applications illustrated and described, and without departing from the scope of the present disclosure, which is set forth in the following claims.

Claims (20)

What is claimed is:
1. A computer-implemented method for managing stored value on a blockchain, where the method includes:
creating a stored value contract block on a blockchain, the stored value contract block storing an identifier of a first entity and including:
a set of conditions defining when at least a portion of a stored value is to be released,
code for determining that the set of conditions is satisfied and identifying a transferee entity that has satisfied the set of conditions, and
code for transferring at least a portion of the stored value to the identified transferee entity; and
storing funds data to the blockchain, the funds data indicating the stored value that is committed to the stored value contract block by the first entity.
2. The computer-implemented method of claim 1, the method including:
invoking the code for determining when the set of conditions is satisfied and identifying a transferee entity that has satisfied the set of conditions;
determining that a second entity has satisfied the set of conditions and identifying the second entity as the transferee entity that has satisfied the set of conditions; and
transferring the portion of the stored value to the second entity.
3. The computer-implemented method of claim 2, where:
the code for determining when the set of conditions is satisfied includes code for prompting an intermediary entity to verify that at least one condition of the set of conditions is satisfied; and
the code for transferring the portion of the stored value to the second entity includes code for:
responsive to verification from the intermediary entity that the one condition of the set of conditions is satisfied, creating a stored value payment block on the blockchain for transferring the portion of the stored value to the transferee entity identified as having satisfied the set of conditions, and
linking the stored value payment block to the stored value block on the blockchain.
4. The computer-implemented method of claim 3, where the stored value payment block on the blockchain requires the signature of the intermediary to release the portion of the stored value.
5. The computer-implemented method of claim 4, where:
responsive to the prompting to verify the transfer, the intermediary entity verifies that the one condition of the set of conditions is satisfied; and
signs the stored value payment block to release the portion of the stored value.
6. The computer-implemented method of claim 1, where:
the method includes creating a stored value payment block on the blockchain for transferring the portion of the stored value that requires a signature of an intermediary entity to release the portion of the stored value;
linking the stored value payment block to the stored value block on the blockchain;
in the intermediary entity, monitoring at least one condition of the set of conditions to detect that the set of conditions is satisfied and, when the one condition of the set of conditions is satisfied, verifying that the one condition of the set of conditions is satisfied and signing the stored value payment block; and
the code for determining when the set of conditions is satisfied includes code for including the verification from the intermediary entity that the one condition of the set of conditions is satisfied in determining that the set of conditions is satisfied.
7. The computer-implemented method of claim 1, where the set of conditions in the stored value contract block comprise conditions for one of an installment payment contract, a subscription contract, an insurance contract, an indemnity contract, a guarantee contract, a deposit contract, a bail bond contract, an incentive contract, and a pre-paid goods or services contract.
8. A system for managing stored value on a blockchain, the system comprising:
one or more processors; and
one or more memory devices in communication with the one or more processors, the memory devices having computer-readable instructions stored thereupon that, when executed by the processors, cause the processors to execute operations for:
creating a stored value contract block on a blockchain, the stored value contract block storing an identifier of a first entity and including:
a set of conditions defining when at least a portion of a stored value is to be released,
code for determining that the set of conditions is satisfied and identifying a transferee entity that has satisfied the set of conditions, and
code for transferring at least a portion of the stored value to the identified transferee entity; and
storing funds data to the blockchain, the funds data indicating the stored value that is committed to the stored value contract block by the first entity.
9. The system of claim 8, where the memory devices further include instructions for:
invoking the code for determining when the set of conditions is satisfied and identifying a transferee entity that has satisfied the set of conditions;
determining that a second entity has satisfied the set of conditions and identifying the second entity as the transferee entity that has satisfied the set of conditions; and
transferring the portion of the stored value to the second entity.
10. The system of claim 9, where:
the code for determining when the set of conditions is satisfied includes code for prompting an intermediary entity to verify that at least one condition of the set of conditions is satisfied; and
the code for transferring the portion of the stored value to the second entity includes code for:
responsive to verification from the intermediary entity that the one condition of the set of conditions is satisfied, creating a stored value payment block on the blockchain for transferring the portion of the stored value to the transferee entity identified as having satisfied the set of conditions, and
linking the stored value payment block to the stored value block on the blockchain.
11. The system of claim 10, where the stored value payment block on the blockchain requires the signature of the intermediary to release the portion of the stored value.
12. The system of claim 11, where:
responsive to the prompting to verify the transfer, the intermediary entity verifies that the one condition of the set of conditions is satisfied; and
signs the stored value payment block to release the portion of the stored value.
13. The system of claim 8, where:
the one or more storage devices include instructions for creating a stored value payment block on the blockchain for transferring the portion of the stored value that requires a signature of an intermediary entity to release the portion of the stored value;
linking the stored value payment block to the stored value block on the blockchain;
in the intermediary entity, monitoring at least one condition of the set of conditions to detect that the set of conditions is satisfied and, when the one condition of the set of conditions is satisfied, verifying that the one condition of the set of conditions is satisfied and signing the stored value payment block; and
the code for determining when the set of conditions is satisfied includes code for including the verification from the intermediary entity that the one condition of the set of conditions is satisfied in determining that the set of conditions is satisfied.
14. The system of claim 13, where the set of conditions in the stored value contract block comprises at least one of an installment payment contract, a subscription contract, an insurance contract, an indemnity contract, a guarantee contract, a deposit contract, a bail bond contract, an incentive contract, and a pre-paid goods or services contract.
15. One or more computer storage media having computer executable instructions stored thereon which, when executed by one or more processors, cause the processors to execute operations for managing stored value on a blockchain comprising:
creating a stored value contract block on a blockchain, the stored value contract block storing an identifier of a first entity and including:
a set of conditions defining when at least a portion of a stored value is to be released,
code for determining that the set of conditions is satisfied and identifying a transferee entity that has satisfied the set of conditions, and
code for transferring at least a portion of the stored value to the identified transferee entity; and
storing funds data to the blockchain, the funds data indicating the stored value that is committed to the stored value contract block by the first entity.
16. The computer storage media of claim 15, the media further including instructions for:
invoking the code for determining when the set of conditions is satisfied and identifying a transferee entity that has satisfied the set of conditions;
determining that a second entity has satisfied the set of conditions and identifying the second entity as the transferee entity that has satisfied the set of conditions; and
transferring the portion of the stored value to the second entity.
17. The computer storage media of claim 16, where:
the code for determining when the set of conditions is satisfied includes code for prompting an intermediary entity to verify that at least one condition of the set of conditions is satisfied; and
the code for transferring the portion of the stored value to the second entity includes code for:
responsive to verification from the intermediary entity that the one condition of the set of conditions is satisfied, creating a stored value payment block on the blockchain for transferring the portion of the stored value to the transferee entity identified as having satisfied the set of conditions, and
linking the stored value payment block to the stored value block on the blockchain.
18. The computer storage media of claim 17, where the stored value payment block on the blockchain requires the signature of the intermediary entity to release the portion of the stored value.
19. The computer storage media of claim 17, where:
responsive to the prompting to verify the transfer, the intermediary entity verifies that the one condition of the set of conditions is satisfied; and
signs the stored value payment block to release the portion of the stored value.
20. The computer storage media of claim 17, the media further including instructions for:
creating a stored value payment block on the blockchain for transferring the portion of the stored value that requires a signature of an intermediary entity to release the portion of the stored value;
linking the stored value payment block to the stored value block on the blockchain;
in the intermediary entity, monitoring at least one condition of the set of conditions to detect that the set of conditions is satisfied and, when the one condition of the set of conditions is satisfied, verifying that the one condition of the set of conditions is satisfied and signing the stored value payment block; and
the code for determining when the set of conditions is satisfied includes code for including the verification from the intermediary entity that the one condition of the set of conditions is satisfied in determining that the set of conditions is satisfied.
US16/181,814 2017-12-29 2018-11-06 Stored value smart contracts on a blockchain Active US10839386B2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US16/181,814 US10839386B2 (en) 2017-12-29 2018-11-06 Stored value smart contracts on a blockchain
US17/067,084 US20210035096A1 (en) 2017-12-29 2020-10-09 Stored value smart contracts on a blockchain

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201762612091P 2017-12-29 2017-12-29
US16/181,814 US10839386B2 (en) 2017-12-29 2018-11-06 Stored value smart contracts on a blockchain

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US17/067,084 Continuation US20210035096A1 (en) 2017-12-29 2020-10-09 Stored value smart contracts on a blockchain

Publications (2)

Publication Number Publication Date
US20190205870A1 true US20190205870A1 (en) 2019-07-04
US10839386B2 US10839386B2 (en) 2020-11-17

Family

ID=67058331

Family Applications (14)

Application Number Title Priority Date Filing Date
US16/020,975 Active 2039-02-21 US11544708B2 (en) 2017-12-29 2018-06-27 User controlled storage and sharing of personal user information on a blockchain
US16/020,969 Active 2038-12-14 US10896418B2 (en) 2017-12-29 2018-06-27 Secure management of data files using a blockchain
US16/041,658 Active 2041-01-28 US11803847B2 (en) 2017-12-29 2018-07-20 Secure control of transactions using blockchain
US16/041,671 Active 2038-12-11 US11367071B2 (en) 2017-12-29 2018-07-20 Secure tracking and transfer of items using a blockchain
US16/041,680 Active 2038-07-31 US10977647B2 (en) 2017-12-29 2018-07-20 Secure management of content distribution data blocks on a blockchain
US16/181,814 Active US10839386B2 (en) 2017-12-29 2018-11-06 Stored value smart contracts on a blockchain
US17/067,084 Abandoned US20210035096A1 (en) 2017-12-29 2020-10-09 Stored value smart contracts on a blockchain
US17/069,780 Active 2038-09-21 US11379834B2 (en) 2017-12-29 2020-10-13 Secure management of data files using a blockchain
US17/190,846 Active 2038-12-26 US11756030B2 (en) 2017-12-29 2021-03-03 Secure management of content distribution data blocks on a blockchain
US17/746,231 Pending US20220277301A1 (en) 2017-12-29 2022-05-17 Secure tracking and transfer of items using a blockchain
US17/827,258 Active US11734681B2 (en) 2017-12-29 2022-05-27 Secure management of data files using a blockchain
US18/083,327 Pending US20230122875A1 (en) 2017-12-29 2022-12-16 User controlled storage and sharing of personal user information on a blockchain
US18/226,671 Pending US20230368198A1 (en) 2017-12-29 2023-07-26 Secure management of content distribution data blocks on a blockchain
US18/371,945 Pending US20240013209A1 (en) 2017-12-29 2023-09-22 Secure control of transactions using blockchain

Family Applications Before (5)

Application Number Title Priority Date Filing Date
US16/020,975 Active 2039-02-21 US11544708B2 (en) 2017-12-29 2018-06-27 User controlled storage and sharing of personal user information on a blockchain
US16/020,969 Active 2038-12-14 US10896418B2 (en) 2017-12-29 2018-06-27 Secure management of data files using a blockchain
US16/041,658 Active 2041-01-28 US11803847B2 (en) 2017-12-29 2018-07-20 Secure control of transactions using blockchain
US16/041,671 Active 2038-12-11 US11367071B2 (en) 2017-12-29 2018-07-20 Secure tracking and transfer of items using a blockchain
US16/041,680 Active 2038-07-31 US10977647B2 (en) 2017-12-29 2018-07-20 Secure management of content distribution data blocks on a blockchain

Family Applications After (8)

Application Number Title Priority Date Filing Date
US17/067,084 Abandoned US20210035096A1 (en) 2017-12-29 2020-10-09 Stored value smart contracts on a blockchain
US17/069,780 Active 2038-09-21 US11379834B2 (en) 2017-12-29 2020-10-13 Secure management of data files using a blockchain
US17/190,846 Active 2038-12-26 US11756030B2 (en) 2017-12-29 2021-03-03 Secure management of content distribution data blocks on a blockchain
US17/746,231 Pending US20220277301A1 (en) 2017-12-29 2022-05-17 Secure tracking and transfer of items using a blockchain
US17/827,258 Active US11734681B2 (en) 2017-12-29 2022-05-27 Secure management of data files using a blockchain
US18/083,327 Pending US20230122875A1 (en) 2017-12-29 2022-12-16 User controlled storage and sharing of personal user information on a blockchain
US18/226,671 Pending US20230368198A1 (en) 2017-12-29 2023-07-26 Secure management of content distribution data blocks on a blockchain
US18/371,945 Pending US20240013209A1 (en) 2017-12-29 2023-09-22 Secure control of transactions using blockchain

Country Status (2)

Country Link
US (14) US11544708B2 (en)
WO (3) WO2019133309A1 (en)

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190228447A1 (en) * 2018-01-22 2019-07-25 GrainChain, Inc. System and method for distributed, secure computing system
US10715323B2 (en) 2017-12-29 2020-07-14 Ebay Inc. Traceable key block-chain ledger
JP6752384B1 (en) * 2019-07-30 2020-09-09 三菱電機株式会社 Virtual bond collection device, virtual bond collection program and virtual bond collection method
US20200364703A1 (en) * 2019-05-16 2020-11-19 Coinbase, Inc. Systems and methods for blockchain transaction management
US10896418B2 (en) 2017-12-29 2021-01-19 Ebay Inc. Secure management of data files using a blockchain
US20210058234A1 (en) * 2019-08-22 2021-02-25 Myndshft Technologies, Inc. Blockchain network control system and methods
US20210194890A1 (en) * 2018-09-14 2021-06-24 Telefonaktiebolaget Lm Ericsson (Publ) In a distributed computing system with untrusted entities method and apparatus for enabling coordinated executions of actions
US11095456B2 (en) * 2019-05-24 2021-08-17 Bank Of America Corporation Distributed tiered data exchanges within a blockchain network
US11301452B2 (en) 2018-10-09 2022-04-12 Ebay, Inc. Storing and verification of derivative work data on blockchain with original work data
CN115191104A (en) * 2020-02-28 2022-10-14 微软技术许可有限责任公司 Decentralized identity anchored by decentralized identifier
US11475419B2 (en) * 2018-04-30 2022-10-18 Robert Dale Beadles Universal subscription and cryptocurrency payment management platforms and methods of use
US11750396B2 (en) * 2019-12-24 2023-09-05 Baidu Online Network Technology (Beijing) Co., Ltd. Private data processing method, device and medium
US11909858B1 (en) * 2018-06-21 2024-02-20 Thomson Reuters Enterprise Centre Gmbh System and method for generating and performing a smart contract

Families Citing this family (195)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10419225B2 (en) 2017-01-30 2019-09-17 Factom, Inc. Validating documents via blockchain
US10411897B2 (en) 2017-02-17 2019-09-10 Factom, Inc. Secret sharing via blockchains
US10817873B2 (en) 2017-03-22 2020-10-27 Factom, Inc. Auditing of electronic documents
WO2018174901A1 (en) * 2017-03-24 2018-09-27 Visa International Service Association Authentication system using secure multi-party computation
US10685399B2 (en) 2017-03-31 2020-06-16 Factom, Inc. Due diligence in electronic documents
US10270599B2 (en) 2017-04-27 2019-04-23 Factom, Inc. Data reproducibility using blockchains
WO2019092725A1 (en) * 2017-11-13 2019-05-16 Newglobes Ltd. Novel means and methods for implementation of secure transactions.
US11055437B2 (en) * 2018-02-02 2021-07-06 Florida Atlantic University Board Of Trustees Systems and methods for ensuring privacy in online information sharing applications
US11176101B2 (en) 2018-02-05 2021-11-16 Bank Of America Corporation System and method for decentralized regulation and hierarchical control of blockchain architecture
US11387981B2 (en) * 2018-02-13 2022-07-12 Accenture Global Solutions Limited Platform for multi-party digital records using distributed ledger system
US10630463B2 (en) * 2018-02-26 2020-04-21 Ca, Inc. Meta block chain
US11128605B2 (en) * 2018-04-10 2021-09-21 American Express Travel Related Services Company, Inc. Distributed encryption of mainframe data
US11615060B2 (en) 2018-04-12 2023-03-28 ISARA Corporation Constructing a multiple entity root of trust
US20190320037A1 (en) * 2018-04-17 2019-10-17 Paypal, Inc. Content linking and aggregation
US11405196B2 (en) * 2018-04-30 2022-08-02 Innoplexus Ag Authenticate transactions of secured file in blockchain
WO2019213779A1 (en) * 2018-05-10 2019-11-14 Miovision Technologies Incorporated Blockchain data exchange network and methods and systems for submitting data to and transacting data on such a network
US11134120B2 (en) 2018-05-18 2021-09-28 Inveniam Capital Partners, Inc. Load balancing in blockchain environments
US10783164B2 (en) 2018-05-18 2020-09-22 Factom, Inc. Import and export in blockchain environments
US11170366B2 (en) 2018-05-18 2021-11-09 Inveniam Capital Partners, Inc. Private blockchain services
US11362824B2 (en) * 2018-05-25 2022-06-14 Intertrust Technologies Corporation Content management systems and methods using proxy reencryption
CN110618831A (en) 2018-06-18 2019-12-27 松下电器(美国)知识产权公司 Management method, management apparatus, and recording medium
US11418336B2 (en) * 2018-06-20 2022-08-16 Google Llc Digital ledger for unique item IDs with ownership
US11924323B2 (en) 2018-07-02 2024-03-05 International Business Machines Corporation On-chain governance of blockchain
US11108544B2 (en) * 2018-07-02 2021-08-31 International Business Machines Corporation On-chain governance of blockchain
US11095433B2 (en) 2018-07-02 2021-08-17 International Business Machines Corporation On-chain governance of blockchain
US11165826B2 (en) 2018-07-02 2021-11-02 International Business Machines Corporation On-chain governance of blockchain
US11917090B2 (en) * 2019-10-31 2024-02-27 Nicholas Juntilla Methods and systems for tracking ownership of goods with a blockchain
GB201811263D0 (en) * 2018-07-10 2018-08-29 Netmaster Solutions Ltd A method and system for managing digital using a blockchain
US11070563B2 (en) * 2018-07-11 2021-07-20 International Business Machines Corporation Trace-based transaction validation and commitment
US11403674B2 (en) * 2018-07-30 2022-08-02 Hewlett Packard Enterprise Development Lp Systems and methods for capturing time series dataset over time that includes secured representations of distributed ledger addresses
US11488160B2 (en) 2018-07-30 2022-11-01 Hewlett Packard Enterprise Development Lp Systems and methods for using captured time series of secured representations of distributed ledger addresses and smart contract deployed on distributed ledger network to prove compliance
US11488161B2 (en) 2018-07-31 2022-11-01 Hewlett Packard Enterprise Development Lp Systems and methods for providing transaction provenance of off-chain transactions using distributed ledger transactions with secured representations of distributed ledger addresses of transacting parties
US20200042982A1 (en) * 2018-08-06 2020-02-06 Factom Digital Contracts in Blockchain Environments
CN111768304A (en) * 2018-08-06 2020-10-13 阿里巴巴集团控股有限公司 Block chain transaction method and device and electronic equipment
US11328290B2 (en) 2018-08-06 2022-05-10 Inveniam Capital Partners, Inc. Stable cryptocurrency coinage
US20200059363A1 (en) * 2018-08-17 2020-02-20 Walmart Apollo, Llc Systems and methods of authenticating items
US10949557B2 (en) * 2018-08-20 2021-03-16 Cisco Technology, Inc. Blockchain-based auditing, instantiation and maintenance of 5G network slices
US10593152B1 (en) 2018-08-22 2020-03-17 Aristocrat Technologies Australia Pty Limited Gaming machine and method for evaluating player reactions
US20200065162A1 (en) * 2018-08-25 2020-02-27 International Business Machines Corporation Transparent, event-driven provenance collection and aggregation
US10819523B2 (en) * 2018-08-30 2020-10-27 International Business Machines Corporation Guarantee of ledger immutability
US10833845B2 (en) * 2018-08-30 2020-11-10 International Business Machines Corporation Guarantee of ledger immutability
US10855475B1 (en) * 2018-09-06 2020-12-01 Facebook, Inc. Systems and methods for securing data to an immutable distributed ledger
US11089096B2 (en) * 2018-09-19 2021-08-10 International Business Machines Corporation Management of digital assets
US20200097967A1 (en) * 2018-09-26 2020-03-26 Mastercard International Incorporated Method and system for refund processing via blockchain
US10880074B2 (en) * 2018-10-15 2020-12-29 Adobe Inc. Smart contract platform for generating and customizing smart contracts
JP7216881B2 (en) * 2018-10-19 2023-02-02 日本電信電話株式会社 Content Contract System, Content Contract Method, Right Holder Terminal, Transferee Terminal, Control Terminal, Content Storage Server, Right Holder Program, Transferee Program, Control Program and Content Storage Program
US11195179B2 (en) * 2018-10-31 2021-12-07 Dell Products L.P. Detecting cashback and other related reimbursement frauds using blockchain technology
KR102580881B1 (en) * 2018-11-08 2023-09-20 삼성전자주식회사 Electronic device and method of providing personal information, and computer-readable recording medium recording the same
US10984410B2 (en) * 2018-11-15 2021-04-20 Adobe Inc. Entity-sovereign data wallets using distributed ledger technology
US11048780B2 (en) * 2018-11-15 2021-06-29 International Business Machines Corporation Preventing fraud in digital content licensing and distribution using distributed ledgers
WO2019072276A2 (en) 2018-11-27 2019-04-18 Alibaba Group Holding Limited System and method for information protection
CN110419053B (en) 2018-11-27 2023-12-01 创新先进技术有限公司 System and method for information protection
RU2735439C2 (en) 2018-11-27 2020-11-02 Алибаба Груп Холдинг Лимитед System and method for protecting information
KR102248154B1 (en) 2018-11-27 2021-05-06 어드밴스드 뉴 테크놀로지스 씨오., 엘티디. Systems and methods for information protection
WO2019072283A2 (en) * 2018-11-27 2019-04-18 Alibaba Group Holding Limited System and method for improving security of smart contract on blockchain
SG11201902773VA (en) 2018-11-27 2019-05-30 Alibaba Group Holding Ltd System and method for information protection
US20200175514A1 (en) * 2018-12-04 2020-06-04 Palo Alto Research Center Incorporated Using a blockchain to establish a web of trust
CN109903026A (en) * 2018-12-14 2019-06-18 阿里巴巴集团控股有限公司 Event-handling method and device, electronic equipment based on block chain
CN109903027A (en) 2018-12-14 2019-06-18 阿里巴巴集团控股有限公司 Event-handling method and device, electronic equipment based on block chain
KR102237015B1 (en) 2018-12-29 2021-04-07 어드밴스드 뉴 테크놀로지스 씨오., 엘티디. Systems and methods for implementing native contracts on the blockchain
US10733152B2 (en) 2018-12-29 2020-08-04 Alibaba Group Holding Limited System and method for implementing native contract on blockchain
US11550928B2 (en) * 2019-01-11 2023-01-10 Combined Conditional Access Development And Support, Llc Distributed ledger-based digital content tracing
US11449491B2 (en) * 2019-01-14 2022-09-20 PolySign, Inc. Preventing a transmission of an incorrect copy of a record of data to a distributed ledger system
CN110245522B (en) * 2019-01-16 2022-07-12 腾讯科技(深圳)有限公司 Data processing method, terminal and medium in block chain fund settlement system
WO2020153552A1 (en) * 2019-01-22 2020-07-30 인제대학교 산학협력단 Method and apparatus for blockchain, allowing modification of transaction recorded therein
KR102185191B1 (en) * 2019-01-22 2020-12-01 (주)에스투더블유랩 Method and system for analyzing transaction of cryptocurrency
US11189130B2 (en) 2019-01-23 2021-11-30 Aristocrat Technologies Australia Pty Limited Gaming machine security devices and methods
US11178157B2 (en) 2019-02-05 2021-11-16 Centurylink Intellectual Property Llc Data and source validation for equipment output data or equipment failure prediction using blockchains
US11528148B1 (en) * 2019-02-12 2022-12-13 Electronic Arts Inc. Interactive videogame verification using cryptographically protected transaction records
EP3905092A1 (en) * 2019-02-15 2021-11-03 MasterCard International Incorporated A computer-implemented method for removing access to data
US11010394B2 (en) * 2019-02-15 2021-05-18 Drfirst.Com, Inc. Efficient access of chainable records
KR102332031B1 (en) 2019-02-28 2021-11-29 어드밴스드 뉴 테크놀로지스 씨오., 엘티디. Systems and Methods for Implementing Blockchain-Based Digital Certificates
PL3590226T3 (en) 2019-02-28 2021-12-13 Advanced New Technologies Co., Ltd. System and method for generating digital marks
US10735204B2 (en) 2019-02-28 2020-08-04 Alibaba Group Holding Limited System and method for generating digital marks
US10425230B1 (en) * 2019-03-01 2019-09-24 Capital One Services, Llc Identity and electronic signature verification in blockchain
US11275801B1 (en) * 2019-03-05 2022-03-15 Sprint Communications Company L.P. Performance metrics collection and promulgation from within a mobile application
JP7311745B2 (en) * 2019-03-06 2023-07-20 日本電信電話株式会社 Administrator Terminal, Participant Terminal, Right Holder Terminal, User Terminal, Contents Usage System, Administrator Program, Participant Program, Right Holder Program and User Program
US11093482B2 (en) * 2019-03-12 2021-08-17 International Business Machines Corporation Managing access by third parties to data in a network
US11469904B1 (en) * 2019-03-21 2022-10-11 NortonLifeLock Inc. Systems and methods for authenticating digital media content
US10412086B1 (en) * 2019-03-22 2019-09-10 Trace, LLC Systems and methods for validating device permissions of computing devices to execute code on a decentralized database
CN111033468B (en) 2019-03-26 2024-04-19 创新先进技术有限公司 System and method for implementing different types of blockchain contracts
US10491608B1 (en) * 2019-03-26 2019-11-26 Farmobile Llc Distributed transaction-based security and tracking of agricultural machine and agronomic data
US10860731B2 (en) * 2019-04-04 2020-12-08 Accenture Global Solutions Limited Personal data ecosystems
US11436368B2 (en) * 2019-04-04 2022-09-06 Accenture Global Solutions Limited Personal data management system
EP3602458A4 (en) * 2019-04-08 2020-04-15 Alibaba Group Holding Limited Transferring digital tickets based on blockchain networks
US20200334229A1 (en) * 2019-04-17 2020-10-22 Hill-Rom Services, Inc. Medical device blockchain exchange
US10790973B2 (en) * 2019-04-19 2020-09-29 Alibaba Group Holding Limited Blockchain authorization information generation
US11315150B2 (en) 2019-05-08 2022-04-26 Data Vault Holdings, Inc. Portfolio driven targeted advertising network, system, and method
SG11202002468RA (en) * 2019-05-15 2020-04-29 Alibaba Group Holding Ltd Processing data elements stored in blockchain networks
US10636102B1 (en) * 2019-05-31 2020-04-28 block.one Bidding on a post in a social media platform
US11373480B2 (en) 2019-05-31 2022-06-28 Aristocrat Technologies, Inc. Progressive systems on a distributed ledger
US11263866B2 (en) 2019-05-31 2022-03-01 Aristocrat Technologies, Inc. Securely storing machine data on a non-volatile memory device
US11308761B2 (en) 2019-05-31 2022-04-19 Aristocrat Technologies, Inc. Ticketing systems on a distributed ledger
US11132460B2 (en) * 2019-06-07 2021-09-28 Mo Ac Blockchain Tech Inc. Apparatus and method for controlling access to user information
CN111095338B (en) * 2019-06-28 2023-06-30 创新先进技术有限公司 System and method for executing different types of blockchain contracts
US10872367B1 (en) 2019-07-02 2020-12-22 Mythical, Inc. Systems and methods for controlling permissions pertaining to sales activities by users of an online game
CN110471795B (en) * 2019-07-31 2020-10-02 阿里巴巴集团控股有限公司 Block chain state data recovery method and device and electronic equipment
US10602202B1 (en) * 2019-07-30 2020-03-24 Capital One Services, Llc System and techniques for digital data lineage verification
US11251963B2 (en) 2019-07-31 2022-02-15 Advanced New Technologies Co., Ltd. Blockchain-based data authorization method and apparatus
US20200279309A1 (en) * 2019-07-31 2020-09-03 Alibaba Group Holding Limited Blockchain-based electronic bill cancellation method, apparatus, and electronic device
US11057189B2 (en) 2019-07-31 2021-07-06 Advanced New Technologies Co., Ltd. Providing data authorization based on blockchain
US11252166B2 (en) 2019-07-31 2022-02-15 Advanced New Technologies Co., Ltd. Providing data authorization based on blockchain
WO2021025890A1 (en) * 2019-08-02 2021-02-11 Brand Media Technologies, Inc. Architecture for cloudchain driven ecosystem
US11062284B1 (en) * 2019-08-05 2021-07-13 Mythical, Inc. Systems and methods for facilitating transactions of virtual items between users of an online game
CN110851875A (en) * 2019-08-19 2020-02-28 湖南正宇软件技术开发有限公司 Data acquisition method and system based on block chain
US11394713B2 (en) 2019-08-21 2022-07-19 Microsoft Technology Licensing, Llc Did delegation/revocation to another DID
US10783082B2 (en) 2019-08-30 2020-09-22 Alibaba Group Holding Limited Deploying a smart contract
CN110730204B (en) 2019-09-05 2022-09-02 创新先进技术有限公司 Method for deleting nodes in block chain network and block chain system
CN114341919B (en) * 2019-09-05 2023-04-14 株式会社威亚视 3D data system, server and method for processing 3D data
CN110727731B (en) 2019-09-05 2021-12-21 创新先进技术有限公司 Method for adding node in block chain network and block chain system
CN110569033B (en) * 2019-09-12 2022-11-01 北京工商大学 Method for generating basic codes of digital transaction type intelligent contracts
CN110598454B (en) * 2019-09-20 2021-07-06 腾讯科技(深圳)有限公司 Data processing method and device in block chain, storage medium and computer equipment
US10585882B1 (en) 2019-09-23 2020-03-10 Trace, LLC Systems and methods for writing updates to and/or reading previously stored updates of assets implemented as smart contracts on a decentralized database
CN110599181B (en) * 2019-09-26 2021-05-11 腾讯科技(深圳)有限公司 Data processing method, device and equipment based on block chain and storage medium
US11669830B2 (en) * 2019-10-15 2023-06-06 Jpmorgan Chase Bank, N.A. Systems and methods for distributed-ledger based settlement
CN111327669A (en) * 2019-10-30 2020-06-23 谢卓鹏 Decentralized block chain solution method
US11288735B1 (en) 2019-10-31 2022-03-29 Mythical, Inc. Systems and methods for selling virtual items on multiple online sales platforms simultaneously, the virtual items being useable within an online game
US20210135866A1 (en) * 2019-11-04 2021-05-06 Vottun, Inc. System and Method for Efficiency in Interoperability
WO2020035089A2 (en) 2019-11-08 2020-02-20 Alipay (Hangzhou) Information Technology Co., Ltd. System and method for blockchain-based decentralized application development
CN111373402B (en) 2019-11-08 2022-03-25 支付宝(杭州)信息技术有限公司 Lightweight decentralized application platform
GB2588812A (en) * 2019-11-08 2021-05-12 Jitsuin Ltd Data block modification
US20210150527A1 (en) * 2019-11-20 2021-05-20 SOURCE Ltd. System and method for transferring data representing transactions between computing nodes of a computer network
CN110995442A (en) * 2019-11-26 2020-04-10 国网山东省电力公司建设公司 Engineering evaluation data processing method based on block chain encryption
US11397793B2 (en) * 2019-12-03 2022-07-26 Microsoft Technology Licensing, Llc Delivering digital content for an application
US11195371B2 (en) 2019-12-04 2021-12-07 Aristocrat Technologies, Inc. Preparation and installation of gaming devices using blockchain
US11032081B1 (en) 2019-12-09 2021-06-08 Capital One Services, Llc System and method for authorizing secondary users to access a primary user's account using blockchain
CN111130793A (en) * 2019-12-11 2020-05-08 浙江工商大学 File encryption method based on block chain bidding system
US11715092B2 (en) * 2019-12-13 2023-08-01 Disney Enterprises, Inc. Transferring ownership of physical objects and digital counterparts using a distributed ledger and digital tokens on physical objects
US20210182848A1 (en) * 2019-12-17 2021-06-17 Capital One Services, Llc Identification and authorization of transactions via smart contracts
WO2021133150A1 (en) * 2019-12-23 2021-07-01 Cashierbook Sdn. Bhd. Method for ensuring the authenticity and validity of item ownership transfer
CN111147253B (en) * 2019-12-23 2021-11-16 联想(北京)有限公司 Information processing method, information processing device, electronic equipment and storage medium
US20230091451A1 (en) * 2019-12-26 2023-03-23 Sivira Inc. Application Collaboration Method, Computer Readable Medium, and Application Collaboration System
US20210201326A1 (en) * 2019-12-27 2021-07-01 Lendingclub Corporation User controlled sharing of personal and contact information using a blockchain
CN111242778B (en) * 2019-12-31 2023-07-28 布比(北京)网络技术有限公司 Data processing method, device, computer equipment and storage medium
KR102257403B1 (en) * 2020-01-06 2021-05-27 주식회사 에스앤피랩 Personal Information Management Device, System, Method and Computer-readable Non-transitory Medium therefor
US20210209203A1 (en) * 2020-01-06 2021-07-08 Accenture Global Solutions Limited Methods and systems for protecting digital content against artificial intelligence-based unauthorized manipulation of the digital content
US11288645B1 (en) 2020-01-13 2022-03-29 Mythical, Inc. Systems and methods for buying virtual items from multiple online sales platforms, the virtual items being useable within an online game
CN111258714B (en) * 2020-01-13 2023-03-10 电子科技大学 Intelligent contract execution method for block chain
US11765138B2 (en) * 2020-01-15 2023-09-19 Connor Cornelius User personal information communication system and method for plurality of platforms
US11310051B2 (en) * 2020-01-15 2022-04-19 Advanced New Technologies Co., Ltd. Blockchain-based data authorization method and apparatus
US11343075B2 (en) 2020-01-17 2022-05-24 Inveniam Capital Partners, Inc. RAM hashing in blockchain environments
EP3799642B1 (en) * 2020-02-14 2022-06-29 Alipay (Hangzhou) Information Technology Co., Ltd. Data authorization based on decentralized identifiers
US11682095B2 (en) * 2020-02-25 2023-06-20 Mark Coast Methods and apparatus for performing agricultural transactions
US20220398683A1 (en) * 2020-03-02 2022-12-15 NEC Laboratories Europe GmbH Method for supporting sharing of travel history of travelers in airports
US11295363B1 (en) 2020-03-04 2022-04-05 Mythical, Inc. Systems and methods for facilitating purchase offer selection across multiple online sales platforms
US11565184B1 (en) 2020-03-16 2023-01-31 Mythical, Inc. Systems and methods for linking physical items to virtual content
CN111414647A (en) * 2020-03-23 2020-07-14 深圳市闪联信息技术有限公司 Tamper-proof data sharing system and method based on block chain technology
CN111192040B (en) * 2020-04-10 2021-02-09 支付宝(杭州)信息技术有限公司 Registration method and system for mechanism identification number
US20210326905A1 (en) * 2020-04-16 2021-10-21 TRU Authentication Inc. System and method for product authentication using a blockchain
US11968305B2 (en) 2020-04-29 2024-04-23 Sony Group Corporation Four-factor authentication
US11044098B1 (en) * 2020-05-08 2021-06-22 Mythical, Inc. Systems and methods for providing and determining authenticity of digital assets
US11636726B2 (en) 2020-05-08 2023-04-25 Aristocrat Technologies, Inc. Systems and methods for gaming machine diagnostic analysis
CN111711544B (en) * 2020-05-15 2021-11-09 北京奇艺世纪科技有限公司 Link dial testing method and device, electronic equipment and storage medium
US11823180B1 (en) 2020-05-20 2023-11-21 Wells Fargo Bank, N.A. Distributed ledger technology utilizing asset tracking
CN112818380A (en) * 2020-07-10 2021-05-18 支付宝(杭州)信息技术有限公司 Method, device, equipment and system for backtracking processing of business behaviors
US11368310B2 (en) * 2020-07-11 2022-06-21 Bank Of America Corporation Data transfer between computing nodes of a distributed computing system
US11398911B1 (en) 2020-07-12 2022-07-26 Run Interactive, Inc. System for interacting objects as tokens on a blockchain using a class-based language
US10946283B1 (en) * 2020-07-16 2021-03-16 Big Time Studios Ltd. Computer system and method for more efficiently storing, issuing, and transacting tokenized blockchain game assets managed by a smart contract
CN112069550B (en) * 2020-07-20 2024-04-02 傲为有限公司 Electronic contract evidence-storing system based on intelligent contract mode
PL244966B1 (en) * 2020-07-29 2024-04-08 Dicella Spolka Z Ograniczona Odpowiedzialnoscia Method and system for securing data, especially data from biotechnology laboratories
US10850202B1 (en) 2020-07-31 2020-12-01 Mythical, Inc. Systems and methods for distributions by an automated electronic networked central clearinghouse
US10861095B1 (en) 2020-07-31 2020-12-08 Mythical, Inc. Systems and methods for an automated electronic networked central clearinghouse for clearing and reversing reversible exchanges of non-fungible digital assets
US11863679B2 (en) * 2020-08-26 2024-01-02 Tenet 3, LLC Blockchain records with third party digital signatures as a trust element for high-risk digital content
CN111768184A (en) * 2020-08-31 2020-10-13 支付宝(杭州)信息技术有限公司 Method for executing intelligent contract and block link point
US11296882B1 (en) * 2020-10-01 2022-04-05 Bank Of America Corporation System for intelligent identification of unauthorized users in a distributed register network
CN112200675B (en) * 2020-10-14 2024-04-05 中国联合网络通信集团有限公司 Block chain-based transaction method, seller node system, equipment and medium
US10958450B1 (en) * 2020-10-15 2021-03-23 ISARA Corporation Constructing a multiple-entity root certificate data block chain
US11514417B2 (en) 2020-10-19 2022-11-29 Mythical, Inc. Systems and methods for operating a bridge server to support multiple shards of a blockchain
US11509719B2 (en) * 2020-12-03 2022-11-22 Seagate Technology Llc Blockchain technology in data storage system
CN112488682B (en) * 2020-12-08 2021-08-31 深圳前海微众银行股份有限公司 Three-party transfer method and device for block chain
US11683173B2 (en) * 2020-12-08 2023-06-20 International Business Machines Corporation Consensus algorithm for distributed ledger technology
KR20220095891A (en) * 2020-12-30 2022-07-07 (주)누리플렉스 Method and apparatus for mapping data for personal information management linked to blockchain
US20220229903A1 (en) * 2021-01-21 2022-07-21 Intuit Inc. Feature extraction and time series anomaly detection over dynamic graphs
US11928187B1 (en) * 2021-02-17 2024-03-12 Bank Of America Corporation Media hosting system employing a secured video stream
CN112927080A (en) * 2021-03-05 2021-06-08 广东电网有限责任公司 Block chain technology-based multi-party information sharing method for power industry
US20220374888A1 (en) * 2021-05-19 2022-11-24 Method90 LLC. Digital asset management
CN113269641B (en) * 2021-05-20 2023-06-27 中国联合网络通信集团有限公司 Transaction management method, device and system
US11192033B1 (en) 2021-05-21 2021-12-07 Mythical, Inc. Systems and methods for providing and using proof of in-game participation by unique digital articles
US11154783B1 (en) 2021-05-28 2021-10-26 Mythical, Inc. Systems and methods for player-initiated proof of in-game participation by unique digital articles
US20220029814A1 (en) * 2021-06-02 2022-01-27 Fujitsu Limited Non-transitory computer-readable storage medium, information processing method, and information processing apparatus
US11383171B1 (en) 2021-06-30 2022-07-12 Mythical, Inc. Systems and methods for providing a user interface that supports listing a unique digital article in multiple currencies
CN113469690B (en) * 2021-07-23 2024-03-26 佳乔(深圳)投资有限公司 Transaction settlement method based on blockchain
IT202100021920A1 (en) 2021-08-16 2023-02-16 Cyberdeck S R L Management method for storing and sharing personal information
CN114462094B (en) * 2021-09-08 2023-07-14 北京天德科技有限公司 Multi-party bidding intelligent contract digital system based on container and execution method thereof
KR20230086495A (en) * 2021-12-08 2023-06-15 펜타시큐리티시스템 주식회사 Method of blockchain-based data sharing and apparatus thereof
US11522703B1 (en) 2022-01-19 2022-12-06 Vignet Incorporated Decentralized applications and data sharing platform for clinical research
US11664099B1 (en) 2022-01-19 2023-05-30 Vignet Incorporated Decentralized data collection for clinical trials
US11943234B2 (en) 2022-01-26 2024-03-26 Bank Of America Corporation System and method for determining a volatile file based on a selection factor
US20230252416A1 (en) * 2022-02-08 2023-08-10 My Job Matcher, Inc. D/B/A Job.Com Apparatuses and methods for linking action data to an immutable sequential listing identifier of a user
US11928205B1 (en) * 2022-03-01 2024-03-12 CSP Inc. Systems and methods for implementing cybersecurity using blockchain validation
US11563571B1 (en) * 2022-04-12 2023-01-24 Zubin Teja Methods and systems for generating, subscribing to and processing action plans using a blockchain
US20230401184A1 (en) * 2022-06-09 2023-12-14 Nibin Philip Information validation application
US11928702B1 (en) * 2022-12-02 2024-03-12 Inmar Clearing, Inc. Blockchain based shopper information processing system and related methods
US11799667B1 (en) * 2022-12-05 2023-10-24 Microgroove, LLC Systems and methods to identify a physical object as a digital asset
CN116881533B (en) * 2023-09-06 2024-01-16 广东电网有限责任公司肇庆供电局 Digital file management method and system based on blockchain

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5557088A (en) * 1994-03-14 1996-09-17 Fujitsu Limited Self-scanning POS system, self-scanning registration terminal, control apparatus for self-scanning registration terminal and POS apparatus for self-scanning registration terminal
US5607350A (en) * 1995-03-21 1997-03-04 Levasseur; Joseph L. Global coin payout method and control apparatus
US7627531B2 (en) * 2000-03-07 2009-12-01 American Express Travel Related Services Company, Inc. System for facilitating a transaction
US7656271B2 (en) * 2002-01-09 2010-02-02 I.D. Systems, Inc. System and method for managing a remotely located asset
US20160342977A1 (en) * 2015-05-20 2016-11-24 Vennd.io Pty Ltd Device, method and system for virtual asset transactions
US20160358184A1 (en) * 2015-06-04 2016-12-08 Chronicled, Inc. Open registry for identity of things including tamperproof tags
US20170236104A1 (en) * 2016-02-12 2017-08-17 D+H Usa Corporation Peer-to-Peer Financial Transactions Using A Private Distributed Ledger
WO2017153495A1 (en) * 2016-03-08 2017-09-14 Appii Pty Ltd A system and method for creating a database of independently validated educational and work experience profiles (curricula vitae) using blockchain smart contracts
CN107273759A (en) * 2017-05-08 2017-10-20 上海点融信息科技有限责任公司 Method, equipment and computer-readable recording medium for protecting block chain data
US20180330349A1 (en) * 2017-05-10 2018-11-15 Coinplug, Inc. Method for paying cost of iot device based on blockchain and merkle tree structure related thereto, and server, service providing terminal, and digital wallet using the same
US20180330348A1 (en) * 2017-05-10 2018-11-15 Coinplug, Inc. Method for paying cost of iot device based on blockchain, and server, service providing device, and digital wallet using the same
US20200119905A1 (en) * 2018-10-15 2020-04-16 Adobe Inc. Smart contract platform for generating and customizing smart contracts
US20200195436A1 (en) * 2016-02-15 2020-06-18 Sal Khan System and method, which using blockchain and mobile devices, provides the validated and authenticated identity of an individual to a valid and authenticated requestor

Family Cites Families (151)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3570114B2 (en) * 1996-10-21 2004-09-29 富士ゼロックス株式会社 Data verification method and data verification system
US6067532A (en) * 1998-07-14 2000-05-23 American Express Travel Related Services Company Inc. Ticket redistribution system
US6658390B1 (en) * 1999-03-02 2003-12-02 Walker Digital, Llc System and method for reselling a previously sold product
US7228313B1 (en) * 1999-07-01 2007-06-05 American Express Travel Related Services Company, Inc. Ticket tracking and refunding system and method
US7529681B2 (en) * 1999-07-01 2009-05-05 American Express Travel Related Services Company, Inc. Ticket tracking, reminding, and redeeming system and method
WO2001073707A2 (en) * 2000-03-29 2001-10-04 Cma Business Credit Services Method and apparatus for managing one or more value bearing instruments
ATE552562T1 (en) 2000-11-10 2012-04-15 Aol Musicnow Llc DIGITAL CONTENT DISTRIBUTION AND SUBSCRIPTION SYSTEM
US20040181468A1 (en) * 2003-03-12 2004-09-16 Richard Harmon System and method of funding a charity
US20040192437A1 (en) * 2003-03-31 2004-09-30 Amaitis Lee M. System and method for betting on an event using an auction
WO2006008571A1 (en) * 2004-07-08 2006-01-26 Flaminio Cianci Negotiable lottery ticket game and method
US20060100965A1 (en) 2004-11-10 2006-05-11 Nokia Corporation Digital content after-market broker system, method, apparatus and computer program
US20060265289A1 (en) * 2005-05-19 2006-11-23 Bellissimo Joseph B Community-based method and system for the sale of goods and services
CA2670829C (en) * 2006-12-07 2016-11-15 Ticketmaster L.L.C. Methods and systems for access control using a networked turnstile
US8700435B2 (en) * 2006-12-29 2014-04-15 American Express Travel Related Services Company, Inc. System and method for redemption and exchange of unused tickets
NZ582897A (en) * 2007-08-07 2012-09-28 Ticketmaster L L C Allocating computing resources to authorised requesters based on ranking criteria
US20100070312A1 (en) * 2008-09-15 2010-03-18 Hunt Andrew Stuart Universal Ticketing and Payment System
EP2457205A4 (en) * 2009-07-21 2015-09-23 Fair Ticket Solutions Inc Systems and methods for reducing the unauthorized resale of event tickets
US8584259B2 (en) 2011-12-29 2013-11-12 Chegg, Inc. Digital content distribution and protection
US20170149560A1 (en) 2012-02-02 2017-05-25 Netspective Communications Llc Digital blockchain authentication
WO2013123399A1 (en) 2012-02-17 2013-08-22 Contentraven, Llc Methods and systems for secure digital content distribution and analytical reporting
US20140136248A1 (en) * 2012-10-09 2014-05-15 Vendini, Inc. Ticket transfer fingerprinting, security, and anti-fraud measures
EP3036672A4 (en) 2013-08-21 2017-04-26 Ascribe GmbH Method to securely establish, affirm, and transfer ownership of artworks
US20150120343A1 (en) * 2013-10-28 2015-04-30 TicketLeap, Inc. Method and apparatus for socially contingent event admission purchase
US11328269B2 (en) * 2013-12-04 2022-05-10 Stubhub, Inc. Systems and methods for dynamic event attendance management
US20150269538A1 (en) * 2014-03-18 2015-09-24 Darin Stanchfield Security devices and systems for digital currency transfer
US10497037B2 (en) 2014-03-31 2019-12-03 Monticello Enterprises LLC System and method for managing cryptocurrency payments via the payment request API
US20150302400A1 (en) 2014-04-18 2015-10-22 Ebay Inc. Distributed crypto currency reputation system
US20160125403A1 (en) * 2014-04-28 2016-05-05 Chin-hao Hu Offline virtual currency transaction
US10340038B2 (en) 2014-05-13 2019-07-02 Nant Holdings Ip, Llc Healthcare transaction validation via blockchain, systems and methods
US9608829B2 (en) 2014-07-25 2017-03-28 Blockchain Technologies Corporation System and method for creating a multi-branched blockchain with configurable protocol rules
US20160044203A1 (en) * 2014-08-08 2016-02-11 Brooke Paul Electronic Ticket Transfer
KR20160036278A (en) * 2014-09-25 2016-04-04 주식회사 우아한형제들 Method and system for managing electronic meal ticket
US9749297B2 (en) 2014-11-12 2017-08-29 Yaron Gvili Manicoding for communication verification
US10230526B2 (en) 2014-12-31 2019-03-12 William Manning Out-of-band validation of domain name system records
CN107636662A (en) 2015-02-13 2018-01-26 优替控股有限公司 Web content certification
US9436923B1 (en) * 2015-02-26 2016-09-06 Skuchain, Inc. Tracking unitization occurring in a supply chain
GB2531828A (en) 2015-03-24 2016-05-04 Intelligent Energy Ltd An energy resource network
PL3073670T4 (en) * 2015-03-27 2021-08-23 Black Gold Coin, Inc. A system and a method for personal identification and verification
US20160292680A1 (en) 2015-04-05 2016-10-06 Digital Asset Holdings Digital asset intermediary electronic settlement platform
US20160300234A1 (en) 2015-04-06 2016-10-13 Bitmark, Inc. System and method for decentralized title recordation and authentication
KR101628009B1 (en) 2015-04-20 2016-06-13 주식회사 코인플러그 System for dealing a digital currency with block chain
US20160321752A1 (en) 2015-05-01 2016-11-03 Medici, Inc. Digitally Encrypted Securities Platform, Along With Methods And Systems For The Same
EP3955146A1 (en) 2015-05-05 2022-02-16 Ping Identity Corporation Identity management service using a block chain
US10812274B2 (en) 2015-05-07 2020-10-20 Blockstream Corporation Transferring ledger assets between blockchains via pegged sidechains
US10635471B2 (en) 2015-05-15 2020-04-28 Joshua Paul Davis System and method for an autonomous entity
US10026082B2 (en) 2015-05-21 2018-07-17 Mastercard International Incorporated Method and system for linkage of blockchain-based assets to fiat currency accounts
US10075298B2 (en) 2015-06-02 2018-09-11 ALTR Solutions, Inc. Generation of hash values within a blockchain
US20160379212A1 (en) 2015-06-26 2016-12-29 Intel Corporation System, apparatus and method for performing cryptographic operations in a trusted execution environment
US10097356B2 (en) 2015-07-02 2018-10-09 Nasdaq, Inc. Systems and methods of secure provenance for distributed transaction databases
GB201511963D0 (en) 2015-07-08 2015-08-19 Barclays Bank Plc Secure digital data operations
US20170011460A1 (en) 2015-07-09 2017-01-12 Ouisa, LLC Systems and methods for trading, clearing and settling securities transactions using blockchain technology
US20170048209A1 (en) 2015-07-14 2017-02-16 Fmr Llc Crypto Key Recovery and Social Aggregating, Fractionally Efficient Transfer Guidance, Conditional Triggered Transaction, Datastructures, Apparatuses, Methods and Systems
US20170109735A1 (en) 2015-07-14 2017-04-20 Fmr Llc Computationally Efficient Transfer Processing and Auditing Apparatuses, Methods and Systems
US10552905B2 (en) * 2015-07-24 2020-02-04 Castor Pollux Holdings SARL Device, system, and method for transfer of commodities
US11343101B2 (en) * 2015-08-11 2022-05-24 Vescel, Llc Authentication through verification of an evolving identity credential
US10402792B2 (en) 2015-08-13 2019-09-03 The Toronto-Dominion Bank Systems and method for tracking enterprise events using hybrid public-private blockchain ledgers
US10984413B2 (en) 2015-08-14 2021-04-20 Identitii Pty Ltd Computer implemented method for processing a financial transaction and a system therefor
US10504080B2 (en) * 2015-09-14 2019-12-10 OX Labs Inc. Cryptographically managingtelecommunications settlement
US9680799B2 (en) * 2015-09-21 2017-06-13 Bank Of America Corporation Masking and unmasking data over a network
EP3234878A1 (en) 2015-10-14 2017-10-25 Cambridge Blockchain, LLC Systems and methods for managing digital identities
BR112018007449B1 (en) 2015-10-17 2024-02-20 Banqu, Inc COMPUTING DEVICE, COMPUTER IMPLEMENTED METHOD AND COMPUTER READABLE MEMORY DEVICE
US20170116693A1 (en) 2015-10-27 2017-04-27 Verimatrix, Inc. Systems and Methods for Decentralizing Commerce and Rights Management for Digital Assets Using a Blockchain Rights Ledger
US20170132626A1 (en) * 2015-11-05 2017-05-11 Mastercard International Incorporated Method and system for processing of a blockchain transaction in a transaction processing network
US11941588B2 (en) 2015-11-06 2024-03-26 Cable Television Laboratories, Inc. Systems and methods for blockchain virtualization and scalability
US20170132621A1 (en) * 2015-11-06 2017-05-11 SWFL, Inc., d/b/a "Filament" Systems and methods for autonomous device transacting
US20170132630A1 (en) 2015-11-11 2017-05-11 Bank Of America Corporation Block chain alias for person-to-person payments
EP3380984A4 (en) 2015-11-24 2019-07-31 Ben-Ari, Adi A system and method for blockchain smart contract data privacy
WO2017098519A1 (en) 2015-12-08 2017-06-15 Tallysticks Limited A system and method for automated financial transaction validation, processing and settlement using blockchain smart contracts
US10013573B2 (en) * 2015-12-16 2018-07-03 International Business Machines Corporation Personal ledger blockchain
US20170213210A1 (en) * 2016-01-22 2017-07-27 International Business Machines Corporation Asset transfers using a multi-tenant transaction database
US20170213221A1 (en) * 2016-01-26 2017-07-27 Bank Of America Corporation System for tracking and validation of multiple instances of an entity in a process data network
US9849364B2 (en) 2016-02-02 2017-12-26 Bao Tran Smart device
US11130042B2 (en) 2016-02-02 2021-09-28 Bao Tran Smart device
SG11201806404SA (en) 2016-02-04 2018-08-30 Nasdaq Tech Ab Systems and methods for storing and sharing transactional data using distributed computer systems
US10164952B2 (en) 2016-02-16 2018-12-25 Xerox Corporation Method and system for server based secure auditing for revisioning of electronic document files
US20170250796A1 (en) 2016-02-18 2017-08-31 Gideon Samid Trans Vernam Cryptography: Round One
US20170243193A1 (en) 2016-02-18 2017-08-24 Skuchain, Inc. Hybrid blockchain
US10140470B2 (en) * 2016-02-22 2018-11-27 Bank Of America Corporation System for external validation of distributed resource status
CN115599978A (en) * 2016-02-22 2023-01-13 加拿大皇家银行(Ca) Electronic file platform
SG10202007907PA (en) 2016-02-23 2020-09-29 Nchain Holdings Ltd Blockchain-implemented method for control and distribution of digital content
JP6925346B2 (en) 2016-02-23 2021-08-25 エヌチェーン ホールディングス リミテッドNchain Holdings Limited Exchange using blockchain-based tokenization
GB2561469A (en) 2016-02-23 2018-10-17 Nchain Holdings Ltd Methods and systems for the efficient transfer of entities on a blockchain
CN107145768B (en) 2016-03-01 2021-02-12 华为技术有限公司 Copyright management method and system
US9715602B1 (en) * 2016-03-18 2017-07-25 Conduent Business Services, Llc System authenticating ticketholder at re-entry
WO2017163069A1 (en) 2016-03-22 2017-09-28 Novus4 Limited A method and system for controlling data transmission
GB201605032D0 (en) 2016-03-24 2016-05-11 Eitc Holdings Ltd Recording multiple transactions on a peer-to-peer distributed ledger
KR102608099B1 (en) 2016-04-11 2023-12-01 엔체인 홀딩스 리미티드 A method for secure peer to peer communication on a blockchain
US10720232B2 (en) * 2016-04-13 2020-07-21 Accenture Global Solutions Limited Distributed healthcare records management
US20170302663A1 (en) 2016-04-14 2017-10-19 Cisco Technology, Inc. BLOCK CHAIN BASED IoT DEVICE IDENTITY VERIFICATION AND ANOMALY DETECTION
DE102016206916B4 (en) 2016-04-22 2023-07-06 Bundesdruckerei Gmbh Electronic method for cryptographically secured transfer of an amount of a cryptocurrency
US10333705B2 (en) 2016-04-30 2019-06-25 Civic Technologies, Inc. Methods and apparatus for providing attestation of information using a centralized or distributed ledger
US10022613B2 (en) 2016-05-02 2018-07-17 Bao Tran Smart device
US20170322992A1 (en) 2016-05-09 2017-11-09 Comcast Cable Communications, Llc Distributed Data Access Control
US9979718B2 (en) 2016-05-11 2018-05-22 Bank Of America Corporation System for managing security and access to resource sub-components
GB2559908A (en) 2016-05-13 2018-08-22 Nchain Holdings Ltd A method and system for verifying ownership of a digital asset using a distributed hash table and a peer-to-peer distributed ledger
US10362058B2 (en) 2016-05-13 2019-07-23 Vmware, Inc Secure and scalable data transfer using a hybrid blockchain-based approach
US9967096B2 (en) 2016-05-23 2018-05-08 Accenture Global Solutions Limited Rewritable blockchain
US10764067B2 (en) 2016-05-23 2020-09-01 Pomian & Corella, Llc Operation of a certificate authority on a distributed ledger
US9635000B1 (en) 2016-05-25 2017-04-25 Sead Muftic Blockchain identity management system based on public identities ledger
US20170345011A1 (en) 2016-05-26 2017-11-30 Hitfin, Inc. System and method executed on a blockchain network
US10417188B2 (en) * 2016-05-27 2019-09-17 Mastercard International Incorporated Method and system for transferring trust across block chain segments
CN107438003B (en) * 2016-05-27 2022-08-09 索尼公司 Electronic device, method for electronic device, and information processing system
US20220309511A1 (en) * 2016-06-24 2022-09-29 Raise Marketplace, Llc Determining a fraud abatement approach for a potentially fraudulent exchange item
US10755327B2 (en) 2016-07-18 2020-08-25 Royal Bank Of Canada Distributed ledger platform for vehicle records
GB201613176D0 (en) * 2016-07-29 2016-09-14 Eitc Holdings Ltd Computer-implemented method and system
CA3033385A1 (en) 2016-08-23 2018-03-01 BBM Health LLC Blockchain-based mechanisms for secure health information resource exchange
US10523443B1 (en) * 2016-08-24 2019-12-31 Bruce Kleinman Devices, methods, and systems for cryptographic authentication and provenance of physical assets
CN106130738A (en) 2016-08-25 2016-11-16 杭州天谷信息科技有限公司 A kind of block catenary system supporting the close algorithm of state
KR101781583B1 (en) 2016-08-31 2017-09-27 서강대학교산학협력단 File management and search system based on block chain and file management and search method
WO2018057829A1 (en) * 2016-09-22 2018-03-29 Google Llc Methods and systems of performing tamper-evident logging using block lattices
US10587628B2 (en) * 2016-09-29 2020-03-10 Microsoft Technology Licensing, Llc Verifiable outsourced ledgers
EP3520318A4 (en) 2016-09-29 2020-04-29 Nokia Technologies Oy Method and apparatus for trusted computing
KR101841566B1 (en) * 2016-10-11 2018-05-04 주식회사 코인플러그 Method for issuing, using, refunding, settling and revocating electric voucher using updated status of balance database by respective blocks in blockchain, and server using the same
US20180108089A1 (en) * 2016-10-14 2018-04-19 International Business Machines Corporation Transactions and linked assets on a blockchain
US20180130034A1 (en) * 2016-11-07 2018-05-10 LedgerDomain, LLC Extended blockchains for event tracking and management
EP3545458A1 (en) * 2016-11-22 2019-10-02 Cox Automotive, Inc. Multiple agent distributed ledger architecture
CN106777923A (en) 2016-11-30 2017-05-31 谭小刚 Information for hospital supervising platform and monitoring and managing method
US10373159B2 (en) * 2016-12-07 2019-08-06 International Business Machines Corporation Concomitance of an asset and identity block of a blockchain
US20180167198A1 (en) * 2016-12-09 2018-06-14 Cisco Technology, Inc. Trust enabled decentralized asset tracking for supply chain and automated inventory management
US11194889B2 (en) 2016-12-15 2021-12-07 Telefonakitebolaget Lm Ericsson (Publ) Methods, apparatuses, computer programs, computer program products and systems for sharing content
US10552381B2 (en) 2016-12-16 2020-02-04 International Business Machines Corporation Shared document editing in the blockchain
GB2557970B (en) 2016-12-20 2020-12-09 Mashtraxx Ltd Content tracking system and method
WO2018112945A1 (en) 2016-12-23 2018-06-28 深圳前海达闼云端智能科技有限公司 Method and device for querying state information about electronic ticket, and block chain node
CN107070644B (en) 2016-12-26 2020-02-28 北京科技大学 Decentralized public key management method and management system based on trust network
US10275739B2 (en) * 2017-01-05 2019-04-30 International Business Machines Corporation Tracking assets with a blockchain
CN107086909B (en) 2017-03-07 2021-01-12 创新先进技术有限公司 Identity information generation method and device and identity verification method and device
CN106920169A (en) 2017-03-07 2017-07-04 中钞信用卡产业发展有限公司北京智能卡技术研究院 A kind of digital ticket method of commerce and system based on block chain and digital cash
WO2018165155A1 (en) * 2017-03-09 2018-09-13 Walmart Apollo, Llc System and methods for three dimensional printing with blockchain controls
US11212105B2 (en) * 2017-03-23 2021-12-28 Moovel North America, Llc Systems and methods of providing and validating digital tickets
JP7187532B2 (en) * 2017-03-31 2022-12-12 シングラフィー インコーポレイテッド System and method for concluding and delivering electronic documents
WO2018187408A1 (en) 2017-04-07 2018-10-11 Walmart Apollo, Llc System for recording ownership of digital works and providing backup copies
US10255342B2 (en) * 2017-04-12 2019-04-09 Vijay K. Madisetti Method and system for tuning blockchain scalability, decentralization, and security for fast and low-cost payment and transaction processing
US10452564B2 (en) 2017-04-25 2019-10-22 Entit Software Llc Format preserving encryption of object code
WO2018209153A1 (en) * 2017-05-10 2018-11-15 Responsible Gold Operations Ltd. Asset cards for tracking divisible assets in a distributed ledger
CN110870254B (en) 2017-06-01 2023-03-31 斯凯维公司D/B/A阿索尼 Method and system for providing distributed private subspaced data structures
TWI632507B (en) 2017-06-03 2018-08-11 蔡政育 Product traceability code outputting system
EP3413254A1 (en) 2017-06-06 2018-12-12 Siemens Aktiengesellschaft Method and device for providing a transaction dataset
US10944546B2 (en) * 2017-07-07 2021-03-09 Microsoft Technology Licensing, Llc Blockchain object interface
US11461775B2 (en) * 2017-08-22 2022-10-04 Peer Ledger, Inc. System and method for tracking of provenance and flows of goods, services, and payments in responsible supply chains
CN107798650B (en) 2017-09-18 2020-08-11 众安信息技术服务有限公司 Digital asset infringement judgment method and device based on block chain
US10762079B2 (en) * 2017-09-29 2020-09-01 Oracle International Corporation System and method for managing a blockchain cloud service
US10361859B2 (en) 2017-10-06 2019-07-23 Stealthpath, Inc. Methods for internet communication security
US10601598B2 (en) * 2017-11-02 2020-03-24 Keir Finlow-Bates System and method for storing the location on a blockchain of a hash of a digital item within said digital item
CN117150581A (en) * 2017-11-03 2023-12-01 维萨国际服务协会 Secure identity and profile management system
US20200027096A1 (en) * 2017-11-07 2020-01-23 Jason Ryan Cooner System, business and technical methods, and article of manufacture for utilizing internet of things technology in energy management systems designed to automate the process of generating and/or monetizing carbon credits
US20190172026A1 (en) * 2017-12-02 2019-06-06 Alchemy Limited LLC Cross blockchain secure transactions
US10715323B2 (en) 2017-12-29 2020-07-14 Ebay Inc. Traceable key block-chain ledger
US11544708B2 (en) 2017-12-29 2023-01-03 Ebay Inc. User controlled storage and sharing of personal user information on a blockchain
US20190236559A1 (en) * 2018-01-31 2019-08-01 Salesforce.Com, Inc. Systems, methods, and apparatuses for implementing smart flow contracts using distributed ledger technologies in a cloud based computing environment
US11682053B2 (en) * 2018-06-22 2023-06-20 Edatanetworks Inc. Blockchain tracking and managing of a transaction incented by a merchant donation to a consumer affinity
US11301452B2 (en) 2018-10-09 2022-04-12 Ebay, Inc. Storing and verification of derivative work data on blockchain with original work data

Patent Citations (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5557088A (en) * 1994-03-14 1996-09-17 Fujitsu Limited Self-scanning POS system, self-scanning registration terminal, control apparatus for self-scanning registration terminal and POS apparatus for self-scanning registration terminal
US5607350A (en) * 1995-03-21 1997-03-04 Levasseur; Joseph L. Global coin payout method and control apparatus
US7627531B2 (en) * 2000-03-07 2009-12-01 American Express Travel Related Services Company, Inc. System for facilitating a transaction
US7656271B2 (en) * 2002-01-09 2010-02-02 I.D. Systems, Inc. System and method for managing a remotely located asset
US20160342977A1 (en) * 2015-05-20 2016-11-24 Vennd.io Pty Ltd Device, method and system for virtual asset transactions
US20160358184A1 (en) * 2015-06-04 2016-12-08 Chronicled, Inc. Open registry for identity of things including tamperproof tags
US20170300928A1 (en) * 2015-06-04 2017-10-19 Chronicled, Inc. Open registry for identity of things
US20170236102A1 (en) * 2016-02-12 2017-08-17 D+H Usa Corporation Peer-to-Peer Financial Transactions Using A Private Distributed Ledger
US20170236103A1 (en) * 2016-02-12 2017-08-17 D+H Usa Corporation Peer-to-Peer Financial Transactions Using A Private Distributed Ledger
US20170236104A1 (en) * 2016-02-12 2017-08-17 D+H Usa Corporation Peer-to-Peer Financial Transactions Using A Private Distributed Ledger
US20200195436A1 (en) * 2016-02-15 2020-06-18 Sal Khan System and method, which using blockchain and mobile devices, provides the validated and authenticated identity of an individual to a valid and authenticated requestor
WO2017153495A1 (en) * 2016-03-08 2017-09-14 Appii Pty Ltd A system and method for creating a database of independently validated educational and work experience profiles (curricula vitae) using blockchain smart contracts
CN107273759A (en) * 2017-05-08 2017-10-20 上海点融信息科技有限责任公司 Method, equipment and computer-readable recording medium for protecting block chain data
US20180330349A1 (en) * 2017-05-10 2018-11-15 Coinplug, Inc. Method for paying cost of iot device based on blockchain and merkle tree structure related thereto, and server, service providing terminal, and digital wallet using the same
US20180330348A1 (en) * 2017-05-10 2018-11-15 Coinplug, Inc. Method for paying cost of iot device based on blockchain, and server, service providing device, and digital wallet using the same
US20200119905A1 (en) * 2018-10-15 2020-04-16 Adobe Inc. Smart contract platform for generating and customizing smart contracts

Cited By (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11803847B2 (en) 2017-12-29 2023-10-31 Ebay, Inc. Secure control of transactions using blockchain
US11544708B2 (en) 2017-12-29 2023-01-03 Ebay Inc. User controlled storage and sharing of personal user information on a blockchain
US10977647B2 (en) 2017-12-29 2021-04-13 Ebay Inc. Secure management of content distribution data blocks on a blockchain
US10896418B2 (en) 2017-12-29 2021-01-19 Ebay Inc. Secure management of data files using a blockchain
US11367071B2 (en) 2017-12-29 2022-06-21 Ebay, Inc. Secure tracking and transfer of items using a blockchain
US10715323B2 (en) 2017-12-29 2020-07-14 Ebay Inc. Traceable key block-chain ledger
US11108554B2 (en) 2017-12-29 2021-08-31 Ebay Inc. Traceable key block-chain ledger
US10825066B2 (en) * 2018-01-22 2020-11-03 GrainChain, Inc. System and method for distributed, secure computing system
US20190228447A1 (en) * 2018-01-22 2019-07-25 GrainChain, Inc. System and method for distributed, secure computing system
US11475419B2 (en) * 2018-04-30 2022-10-18 Robert Dale Beadles Universal subscription and cryptocurrency payment management platforms and methods of use
US11909858B1 (en) * 2018-06-21 2024-02-20 Thomson Reuters Enterprise Centre Gmbh System and method for generating and performing a smart contract
US20210194890A1 (en) * 2018-09-14 2021-06-24 Telefonaktiebolaget Lm Ericsson (Publ) In a distributed computing system with untrusted entities method and apparatus for enabling coordinated executions of actions
US11301452B2 (en) 2018-10-09 2022-04-12 Ebay, Inc. Storing and verification of derivative work data on blockchain with original work data
US11880352B2 (en) 2018-10-09 2024-01-23 Ebay, Inc. Storing and verification of derivative work data on blockchain with original work data
US20200364703A1 (en) * 2019-05-16 2020-11-19 Coinbase, Inc. Systems and methods for blockchain transaction management
US11676143B2 (en) * 2019-05-16 2023-06-13 Coinbase, Inc. Systems and methods for blockchain transaction management
US11095456B2 (en) * 2019-05-24 2021-08-17 Bank Of America Corporation Distributed tiered data exchanges within a blockchain network
WO2021019683A1 (en) * 2019-07-30 2021-02-04 三菱電機株式会社 Virtual securities collection device, virtual securities collection program, and virtual securities collection method
GB2599332A (en) * 2019-07-30 2022-03-30 Mitsubishi Electric Corp Virtual securities collection device, virtual securities collection program, and virtual securities collection method
JP6752384B1 (en) * 2019-07-30 2020-09-09 三菱電機株式会社 Virtual bond collection device, virtual bond collection program and virtual bond collection method
US11695543B2 (en) * 2019-08-22 2023-07-04 Myndshft Technologies, Inc. Blockchain network control system and methods
US20210058234A1 (en) * 2019-08-22 2021-02-25 Myndshft Technologies, Inc. Blockchain network control system and methods
US11750396B2 (en) * 2019-12-24 2023-09-05 Baidu Online Network Technology (Beijing) Co., Ltd. Private data processing method, device and medium
CN115191104A (en) * 2020-02-28 2022-10-14 微软技术许可有限责任公司 Decentralized identity anchored by decentralized identifier

Also Published As

Publication number Publication date
US20210110388A1 (en) 2021-04-15
US11379834B2 (en) 2022-07-05
US20190205563A1 (en) 2019-07-04
US20210201305A1 (en) 2021-07-01
US11803847B2 (en) 2023-10-31
US20190205873A1 (en) 2019-07-04
US11367071B2 (en) 2022-06-21
US20210035096A1 (en) 2021-02-04
US20220300956A1 (en) 2022-09-22
US11756030B2 (en) 2023-09-12
US20190205558A1 (en) 2019-07-04
US20220277301A1 (en) 2022-09-01
US10977647B2 (en) 2021-04-13
US20230368198A1 (en) 2023-11-16
US11544708B2 (en) 2023-01-03
US10896418B2 (en) 2021-01-19
US20230122875A1 (en) 2023-04-20
WO2019133308A1 (en) 2019-07-04
US10839386B2 (en) 2020-11-17
US11734681B2 (en) 2023-08-22
WO2019133309A1 (en) 2019-07-04
US20190205894A1 (en) 2019-07-04
WO2019133310A1 (en) 2019-07-04
US20190207995A1 (en) 2019-07-04
US20240013209A1 (en) 2024-01-11

Similar Documents

Publication Publication Date Title
US10839386B2 (en) Stored value smart contracts on a blockchain
US11651321B2 (en) Secure shipping interactions using blockchains
US20240020421A1 (en) Distributed application architectures using blockchain and distributed file systems
US11108554B2 (en) Traceable key block-chain ledger
US11681551B2 (en) Resource trust model for securing component state data for a resource using blockchains

Legal Events

Date Code Title Description
FEPP Fee payment procedure

Free format text: ENTITY STATUS SET TO UNDISCOUNTED (ORIGINAL EVENT CODE: BIG.); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

AS Assignment

Owner name: EBAY INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:KAMALSKY, DAVID JOHN;RUBINSON, ETHAN BENJAMIN;GONZALES, SERGIO PINZON, JR.;SIGNING DATES FROM 20181105 TO 20190104;REEL/FRAME:047991/0312

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: NOTICE OF ALLOWANCE MAILED -- APPLICATION RECEIVED IN OFFICE OF PUBLICATIONS

STPP Information on status: patent application and granting procedure in general

Free format text: PUBLICATIONS -- ISSUE FEE PAYMENT RECEIVED

STCF Information on status: patent grant

Free format text: PATENTED CASE